Oct 11 02:44:45 localhost kernel: Linux version 5.14.0-284.11.1.el9_2.x86_64 (mockbuild@x86-vm-09.build.eng.bos.redhat.com) (gcc (GCC) 11.3.1 20221121 (Red Hat 11.3.1-4), GNU ld version 2.35.2-37.el9) #1 SMP PREEMPT_DYNAMIC Wed Apr 12 10:45:03 EDT 2023 Oct 11 02:44:45 localhost kernel: The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. Oct 11 02:44:45 localhost kernel: Command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Oct 11 02:44:45 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 11 02:44:45 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 11 02:44:45 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 11 02:44:45 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 11 02:44:45 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 11 02:44:45 localhost kernel: signal: max sigframe size: 1776 Oct 11 02:44:45 localhost kernel: BIOS-provided physical RAM map: Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdafff] usable Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x00000000bffdb000-0x00000000bfffffff] reserved Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 11 02:44:45 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000043fffffff] usable Oct 11 02:44:45 localhost kernel: NX (Execute Disable) protection: active Oct 11 02:44:45 localhost kernel: SMBIOS 2.8 present. Oct 11 02:44:45 localhost kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Oct 11 02:44:45 localhost kernel: Hypervisor detected: KVM Oct 11 02:44:45 localhost kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 11 02:44:45 localhost kernel: kvm-clock: using sched offset of 3120091184 cycles Oct 11 02:44:45 localhost kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 11 02:44:45 localhost kernel: tsc: Detected 2799.998 MHz processor Oct 11 02:44:45 localhost kernel: last_pfn = 0x440000 max_arch_pfn = 0x400000000 Oct 11 02:44:45 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 11 02:44:45 localhost kernel: last_pfn = 0xbffdb max_arch_pfn = 0x400000000 Oct 11 02:44:45 localhost kernel: found SMP MP-table at [mem 0x000f5ae0-0x000f5aef] Oct 11 02:44:45 localhost kernel: Using GB pages for direct mapping Oct 11 02:44:45 localhost kernel: RAMDISK: [mem 0x2eef4000-0x33771fff] Oct 11 02:44:45 localhost kernel: ACPI: Early table checksum verification disabled Oct 11 02:44:45 localhost kernel: ACPI: RSDP 0x00000000000F5AA0 000014 (v00 BOCHS ) Oct 11 02:44:45 localhost kernel: ACPI: RSDT 0x00000000BFFE16BD 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 11 02:44:45 localhost kernel: ACPI: FACP 0x00000000BFFE1571 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 11 02:44:45 localhost kernel: ACPI: DSDT 0x00000000BFFDFC80 0018F1 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 11 02:44:45 localhost kernel: ACPI: FACS 0x00000000BFFDFC40 000040 Oct 11 02:44:45 localhost kernel: ACPI: APIC 0x00000000BFFE15E5 0000B0 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 11 02:44:45 localhost kernel: ACPI: WAET 0x00000000BFFE1695 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 11 02:44:45 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1571-0xbffe15e4] Oct 11 02:44:45 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xbffdfc80-0xbffe1570] Oct 11 02:44:45 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xbffdfc40-0xbffdfc7f] Oct 11 02:44:45 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xbffe15e5-0xbffe1694] Oct 11 02:44:45 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1695-0xbffe16bc] Oct 11 02:44:45 localhost kernel: No NUMA configuration found Oct 11 02:44:45 localhost kernel: Faking a node at [mem 0x0000000000000000-0x000000043fffffff] Oct 11 02:44:45 localhost kernel: NODE_DATA(0) allocated [mem 0x43ffd3000-0x43fffdfff] Oct 11 02:44:45 localhost kernel: Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 16383MB) Oct 11 02:44:45 localhost kernel: Zone ranges: Oct 11 02:44:45 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 11 02:44:45 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Oct 11 02:44:45 localhost kernel: Normal [mem 0x0000000100000000-0x000000043fffffff] Oct 11 02:44:45 localhost kernel: Device empty Oct 11 02:44:45 localhost kernel: Movable zone start for each node Oct 11 02:44:45 localhost kernel: Early memory node ranges Oct 11 02:44:45 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 11 02:44:45 localhost kernel: node 0: [mem 0x0000000000100000-0x00000000bffdafff] Oct 11 02:44:45 localhost kernel: node 0: [mem 0x0000000100000000-0x000000043fffffff] Oct 11 02:44:45 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000043fffffff] Oct 11 02:44:45 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 11 02:44:45 localhost kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 11 02:44:45 localhost kernel: On node 0, zone Normal: 37 pages in unavailable ranges Oct 11 02:44:45 localhost kernel: ACPI: PM-Timer IO Port: 0x608 Oct 11 02:44:45 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 11 02:44:45 localhost kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 11 02:44:45 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 11 02:44:45 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 11 02:44:45 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 11 02:44:45 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 11 02:44:45 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 11 02:44:45 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 11 02:44:45 localhost kernel: TSC deadline timer available Oct 11 02:44:45 localhost kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xbffdb000-0xbfffffff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Oct 11 02:44:45 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Oct 11 02:44:45 localhost kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Oct 11 02:44:45 localhost kernel: Booting paravirtualized kernel on KVM Oct 11 02:44:45 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 11 02:44:45 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Oct 11 02:44:45 localhost kernel: percpu: Embedded 55 pages/cpu s188416 r8192 d28672 u262144 Oct 11 02:44:45 localhost kernel: kvm-guest: PV spinlocks disabled, no host support Oct 11 02:44:45 localhost kernel: Fallback order for Node 0: 0 Oct 11 02:44:45 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 4128475 Oct 11 02:44:45 localhost kernel: Policy zone: Normal Oct 11 02:44:45 localhost kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Oct 11 02:44:45 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64", will be passed to user space. Oct 11 02:44:45 localhost kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Oct 11 02:44:45 localhost kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Oct 11 02:44:45 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 11 02:44:45 localhost kernel: software IO TLB: area num 8. Oct 11 02:44:45 localhost kernel: Memory: 2826288K/16776676K available (14342K kernel code, 5536K rwdata, 10180K rodata, 2792K init, 7524K bss, 741268K reserved, 0K cma-reserved) Oct 11 02:44:45 localhost kernel: random: get_random_u64 called from kmem_cache_open+0x1e/0x210 with crng_init=0 Oct 11 02:44:45 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Oct 11 02:44:45 localhost kernel: ftrace: allocating 44803 entries in 176 pages Oct 11 02:44:45 localhost kernel: ftrace: allocated 176 pages with 3 groups Oct 11 02:44:45 localhost kernel: Dynamic Preempt: voluntary Oct 11 02:44:45 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Oct 11 02:44:45 localhost kernel: rcu: #011RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8. Oct 11 02:44:45 localhost kernel: #011Trampoline variant of Tasks RCU enabled. Oct 11 02:44:45 localhost kernel: #011Rude variant of Tasks RCU enabled. Oct 11 02:44:45 localhost kernel: #011Tracing variant of Tasks RCU enabled. Oct 11 02:44:45 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 11 02:44:45 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Oct 11 02:44:45 localhost kernel: NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16 Oct 11 02:44:45 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 11 02:44:45 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Oct 11 02:44:45 localhost kernel: random: crng init done (trusting CPU's manufacturer) Oct 11 02:44:45 localhost kernel: Console: colour VGA+ 80x25 Oct 11 02:44:45 localhost kernel: printk: console [tty0] enabled Oct 11 02:44:45 localhost kernel: printk: console [ttyS0] enabled Oct 11 02:44:45 localhost kernel: ACPI: Core revision 20211217 Oct 11 02:44:45 localhost kernel: APIC: Switch to symmetric I/O mode setup Oct 11 02:44:45 localhost kernel: x2apic enabled Oct 11 02:44:45 localhost kernel: Switched APIC routing to physical x2apic. Oct 11 02:44:45 localhost kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 11 02:44:45 localhost kernel: Calibrating delay loop (skipped) preset value.. 5599.99 BogoMIPS (lpj=2799998) Oct 11 02:44:45 localhost kernel: pid_max: default: 32768 minimum: 301 Oct 11 02:44:45 localhost kernel: LSM: Security Framework initializing Oct 11 02:44:45 localhost kernel: Yama: becoming mindful. Oct 11 02:44:45 localhost kernel: SELinux: Initializing. Oct 11 02:44:45 localhost kernel: LSM support for eBPF active Oct 11 02:44:45 localhost kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 11 02:44:45 localhost kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 11 02:44:45 localhost kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 11 02:44:45 localhost kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 11 02:44:45 localhost kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 11 02:44:45 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 11 02:44:45 localhost kernel: Spectre V2 : Mitigation: Retpolines Oct 11 02:44:45 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 11 02:44:45 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 11 02:44:45 localhost kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 11 02:44:45 localhost kernel: RETBleed: Mitigation: untrained return thunk Oct 11 02:44:45 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 11 02:44:45 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Oct 11 02:44:45 localhost kernel: Freeing SMP alternatives memory: 36K Oct 11 02:44:45 localhost kernel: smpboot: CPU0: AMD EPYC-Rome Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 11 02:44:45 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Oct 11 02:44:45 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Oct 11 02:44:45 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Oct 11 02:44:45 localhost kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Oct 11 02:44:45 localhost kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 11 02:44:45 localhost kernel: ... version: 0 Oct 11 02:44:45 localhost kernel: ... bit width: 48 Oct 11 02:44:45 localhost kernel: ... generic registers: 6 Oct 11 02:44:45 localhost kernel: ... value mask: 0000ffffffffffff Oct 11 02:44:45 localhost kernel: ... max period: 00007fffffffffff Oct 11 02:44:45 localhost kernel: ... fixed-purpose events: 0 Oct 11 02:44:45 localhost kernel: ... event mask: 000000000000003f Oct 11 02:44:45 localhost kernel: rcu: Hierarchical SRCU implementation. Oct 11 02:44:45 localhost kernel: rcu: #011Max phase no-delay instances is 400. Oct 11 02:44:45 localhost kernel: smp: Bringing up secondary CPUs ... Oct 11 02:44:45 localhost kernel: x86: Booting SMP configuration: Oct 11 02:44:45 localhost kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Oct 11 02:44:45 localhost kernel: smp: Brought up 1 node, 8 CPUs Oct 11 02:44:45 localhost kernel: smpboot: Max logical packages: 8 Oct 11 02:44:45 localhost kernel: smpboot: Total of 8 processors activated (44799.96 BogoMIPS) Oct 11 02:44:45 localhost kernel: node 0 deferred pages initialised in 21ms Oct 11 02:44:45 localhost kernel: devtmpfs: initialized Oct 11 02:44:45 localhost kernel: x86/mm: Memory block size: 128MB Oct 11 02:44:45 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 11 02:44:45 localhost kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Oct 11 02:44:45 localhost kernel: pinctrl core: initialized pinctrl subsystem Oct 11 02:44:45 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 11 02:44:45 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Oct 11 02:44:45 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 11 02:44:45 localhost kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 11 02:44:45 localhost kernel: audit: initializing netlink subsys (disabled) Oct 11 02:44:45 localhost kernel: audit: type=2000 audit(1760165083.756:1): state=initialized audit_enabled=0 res=1 Oct 11 02:44:45 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Oct 11 02:44:45 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 11 02:44:45 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Oct 11 02:44:45 localhost kernel: cpuidle: using governor menu Oct 11 02:44:45 localhost kernel: HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB Oct 11 02:44:45 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 11 02:44:45 localhost kernel: PCI: Using configuration type 1 for base access Oct 11 02:44:45 localhost kernel: PCI: Using configuration type 1 for extended access Oct 11 02:44:45 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 11 02:44:45 localhost kernel: HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB Oct 11 02:44:45 localhost kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 11 02:44:45 localhost kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 11 02:44:45 localhost kernel: cryptd: max_cpu_qlen set to 1000 Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Module Device) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Processor Device) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 11 02:44:45 localhost kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 11 02:44:45 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 11 02:44:45 localhost kernel: ACPI: Interpreter enabled Oct 11 02:44:45 localhost kernel: ACPI: PM: (supports S0 S3 S4 S5) Oct 11 02:44:45 localhost kernel: ACPI: Using IOAPIC for interrupt routing Oct 11 02:44:45 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 11 02:44:45 localhost kernel: PCI: Using E820 reservations for host bridge windows Oct 11 02:44:45 localhost kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 11 02:44:45 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 11 02:44:45 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Oct 11 02:44:45 localhost kernel: acpiphp: Slot [3] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [4] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [5] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [6] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [7] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [8] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [9] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [10] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [11] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [12] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [13] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [14] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [15] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [16] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [17] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [18] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [19] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [20] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [21] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [22] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [23] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [24] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [25] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [26] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [27] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [28] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [29] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [30] registered Oct 11 02:44:45 localhost kernel: acpiphp: Slot [31] registered Oct 11 02:44:45 localhost kernel: PCI host bridge to bus 0000:00 Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x440000000-0x4bfffffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 11 02:44:45 localhost kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.2: reg 0x20: [io 0xc100-0xc11f] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Oct 11 02:44:45 localhost kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 11 02:44:45 localhost kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Oct 11 02:44:45 localhost kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Oct 11 02:44:45 localhost kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Oct 11 02:44:45 localhost kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 11 02:44:45 localhost kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 11 02:44:45 localhost kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Oct 11 02:44:45 localhost kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Oct 11 02:44:45 localhost kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Oct 11 02:44:45 localhost kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Oct 11 02:44:45 localhost kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Oct 11 02:44:45 localhost kernel: pci 0000:00:06.0: reg 0x10: [io 0xc120-0xc13f] Oct 11 02:44:45 localhost kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Oct 11 02:44:45 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 11 02:44:45 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 11 02:44:45 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 11 02:44:45 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 11 02:44:45 localhost kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 11 02:44:45 localhost kernel: iommu: Default domain type: Translated Oct 11 02:44:45 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 11 02:44:45 localhost kernel: SCSI subsystem initialized Oct 11 02:44:45 localhost kernel: ACPI: bus type USB registered Oct 11 02:44:45 localhost kernel: usbcore: registered new interface driver usbfs Oct 11 02:44:45 localhost kernel: usbcore: registered new interface driver hub Oct 11 02:44:45 localhost kernel: usbcore: registered new device driver usb Oct 11 02:44:45 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Oct 11 02:44:45 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 11 02:44:45 localhost kernel: PTP clock support registered Oct 11 02:44:45 localhost kernel: EDAC MC: Ver: 3.0.0 Oct 11 02:44:45 localhost kernel: NetLabel: Initializing Oct 11 02:44:45 localhost kernel: NetLabel: domain hash size = 128 Oct 11 02:44:45 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Oct 11 02:44:45 localhost kernel: NetLabel: unlabeled traffic allowed by default Oct 11 02:44:45 localhost kernel: PCI: Using ACPI for IRQ routing Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 11 02:44:45 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 11 02:44:45 localhost kernel: vgaarb: loaded Oct 11 02:44:45 localhost kernel: clocksource: Switched to clocksource kvm-clock Oct 11 02:44:45 localhost kernel: VFS: Disk quotas dquot_6.6.0 Oct 11 02:44:45 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 11 02:44:45 localhost kernel: pnp: PnP ACPI init Oct 11 02:44:45 localhost kernel: pnp: PnP ACPI: found 5 devices Oct 11 02:44:45 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 11 02:44:45 localhost kernel: NET: Registered PF_INET protocol family Oct 11 02:44:45 localhost kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 11 02:44:45 localhost kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Oct 11 02:44:45 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 11 02:44:45 localhost kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 11 02:44:45 localhost kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 11 02:44:45 localhost kernel: TCP: Hash tables configured (established 131072 bind 65536) Oct 11 02:44:45 localhost kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Oct 11 02:44:45 localhost kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Oct 11 02:44:45 localhost kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Oct 11 02:44:45 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 11 02:44:45 localhost kernel: NET: Registered PF_XDP protocol family Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Oct 11 02:44:45 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x440000000-0x4bfffffff window] Oct 11 02:44:45 localhost kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 11 02:44:45 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 11 02:44:45 localhost kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Oct 11 02:44:45 localhost kernel: pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x140 took 31420 usecs Oct 11 02:44:45 localhost kernel: PCI: CLS 0 bytes, default 64 Oct 11 02:44:45 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Oct 11 02:44:45 localhost kernel: Trying to unpack rootfs image as initramfs... Oct 11 02:44:45 localhost kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Oct 11 02:44:45 localhost kernel: ACPI: bus type thunderbolt registered Oct 11 02:44:45 localhost kernel: Initialise system trusted keyrings Oct 11 02:44:45 localhost kernel: Key type blacklist registered Oct 11 02:44:45 localhost kernel: workingset: timestamp_bits=36 max_order=22 bucket_order=0 Oct 11 02:44:45 localhost kernel: zbud: loaded Oct 11 02:44:45 localhost kernel: integrity: Platform Keyring initialized Oct 11 02:44:45 localhost kernel: NET: Registered PF_ALG protocol family Oct 11 02:44:45 localhost kernel: xor: automatically using best checksumming function avx Oct 11 02:44:45 localhost kernel: Key type asymmetric registered Oct 11 02:44:45 localhost kernel: Asymmetric key parser 'x509' registered Oct 11 02:44:45 localhost kernel: Running certificate verification selftests Oct 11 02:44:45 localhost kernel: Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' Oct 11 02:44:45 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) Oct 11 02:44:45 localhost kernel: io scheduler mq-deadline registered Oct 11 02:44:45 localhost kernel: io scheduler kyber registered Oct 11 02:44:45 localhost kernel: io scheduler bfq registered Oct 11 02:44:45 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Oct 11 02:44:45 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Oct 11 02:44:45 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Oct 11 02:44:45 localhost kernel: ACPI: button: Power Button [PWRF] Oct 11 02:44:45 localhost kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Oct 11 02:44:45 localhost kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 11 02:44:45 localhost kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 11 02:44:45 localhost kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 11 02:44:45 localhost kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 11 02:44:45 localhost kernel: Non-volatile memory driver v1.3 Oct 11 02:44:45 localhost kernel: rdac: device handler registered Oct 11 02:44:45 localhost kernel: hp_sw: device handler registered Oct 11 02:44:45 localhost kernel: emc: device handler registered Oct 11 02:44:45 localhost kernel: alua: device handler registered Oct 11 02:44:45 localhost kernel: libphy: Fixed MDIO Bus: probed Oct 11 02:44:45 localhost kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Oct 11 02:44:45 localhost kernel: ehci-pci: EHCI PCI platform driver Oct 11 02:44:45 localhost kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Oct 11 02:44:45 localhost kernel: ohci-pci: OHCI PCI platform driver Oct 11 02:44:45 localhost kernel: uhci_hcd: USB Universal Host Controller Interface driver Oct 11 02:44:45 localhost kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Oct 11 02:44:45 localhost kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Oct 11 02:44:45 localhost kernel: uhci_hcd 0000:00:01.2: detected 2 ports Oct 11 02:44:45 localhost kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c100 Oct 11 02:44:45 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 Oct 11 02:44:45 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Oct 11 02:44:45 localhost kernel: usb usb1: Product: UHCI Host Controller Oct 11 02:44:45 localhost kernel: usb usb1: Manufacturer: Linux 5.14.0-284.11.1.el9_2.x86_64 uhci_hcd Oct 11 02:44:45 localhost kernel: usb usb1: SerialNumber: 0000:00:01.2 Oct 11 02:44:45 localhost kernel: hub 1-0:1.0: USB hub found Oct 11 02:44:45 localhost kernel: hub 1-0:1.0: 2 ports detected Oct 11 02:44:45 localhost kernel: usbcore: registered new interface driver usbserial_generic Oct 11 02:44:45 localhost kernel: usbserial: USB Serial support registered for generic Oct 11 02:44:45 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 11 02:44:45 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 11 02:44:45 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 11 02:44:45 localhost kernel: mousedev: PS/2 mouse device common for all mice Oct 11 02:44:45 localhost kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 11 02:44:45 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Oct 11 02:44:45 localhost kernel: rtc_cmos 00:04: registered as rtc0 Oct 11 02:44:45 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Oct 11 02:44:45 localhost kernel: rtc_cmos 00:04: setting system clock to 2025-10-11T06:44:44 UTC (1760165084) Oct 11 02:44:45 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Oct 11 02:44:45 localhost kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Oct 11 02:44:45 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Oct 11 02:44:45 localhost kernel: usbcore: registered new interface driver usbhid Oct 11 02:44:45 localhost kernel: usbhid: USB HID core driver Oct 11 02:44:45 localhost kernel: drop_monitor: Initializing network drop monitor service Oct 11 02:44:45 localhost kernel: Initializing XFRM netlink socket Oct 11 02:44:45 localhost kernel: NET: Registered PF_INET6 protocol family Oct 11 02:44:45 localhost kernel: Segment Routing with IPv6 Oct 11 02:44:45 localhost kernel: NET: Registered PF_PACKET protocol family Oct 11 02:44:45 localhost kernel: mpls_gso: MPLS GSO support Oct 11 02:44:45 localhost kernel: IPI shorthand broadcast: enabled Oct 11 02:44:45 localhost kernel: AVX2 version of gcm_enc/dec engaged. Oct 11 02:44:45 localhost kernel: AES CTR mode by8 optimization enabled Oct 11 02:44:45 localhost kernel: sched_clock: Marking stable (779290482, 196874500)->(1103666704, -127501722) Oct 11 02:44:45 localhost kernel: registered taskstats version 1 Oct 11 02:44:45 localhost kernel: Loading compiled-in X.509 certificates Oct 11 02:44:45 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Oct 11 02:44:45 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' Oct 11 02:44:45 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' Oct 11 02:44:45 localhost kernel: zswap: loaded using pool lzo/zbud Oct 11 02:44:45 localhost kernel: page_owner is disabled Oct 11 02:44:45 localhost kernel: Key type big_key registered Oct 11 02:44:45 localhost kernel: Freeing initrd memory: 74232K Oct 11 02:44:45 localhost kernel: Key type encrypted registered Oct 11 02:44:45 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Oct 11 02:44:45 localhost kernel: Loading compiled-in module X.509 certificates Oct 11 02:44:45 localhost kernel: Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: aaec4b640ef162b54684864066c7d4ffd428cd72' Oct 11 02:44:45 localhost kernel: ima: Allocated hash algorithm: sha256 Oct 11 02:44:45 localhost kernel: ima: No architecture policies found Oct 11 02:44:45 localhost kernel: evm: Initialising EVM extended attributes: Oct 11 02:44:45 localhost kernel: evm: security.selinux Oct 11 02:44:45 localhost kernel: evm: security.SMACK64 (disabled) Oct 11 02:44:45 localhost kernel: evm: security.SMACK64EXEC (disabled) Oct 11 02:44:45 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Oct 11 02:44:45 localhost kernel: evm: security.SMACK64MMAP (disabled) Oct 11 02:44:45 localhost kernel: evm: security.apparmor (disabled) Oct 11 02:44:45 localhost kernel: evm: security.ima Oct 11 02:44:45 localhost kernel: evm: security.capability Oct 11 02:44:45 localhost kernel: evm: HMAC attrs: 0x1 Oct 11 02:44:45 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Oct 11 02:44:45 localhost kernel: usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 Oct 11 02:44:45 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 Oct 11 02:44:45 localhost kernel: usb 1-1: Product: QEMU USB Tablet Oct 11 02:44:45 localhost kernel: usb 1-1: Manufacturer: QEMU Oct 11 02:44:45 localhost kernel: usb 1-1: SerialNumber: 28754-0000:00:01.2-1 Oct 11 02:44:45 localhost kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.2/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 Oct 11 02:44:45 localhost kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:01.2-1/input0 Oct 11 02:44:45 localhost kernel: Freeing unused decrypted memory: 2036K Oct 11 02:44:45 localhost kernel: Freeing unused kernel image (initmem) memory: 2792K Oct 11 02:44:45 localhost kernel: Write protecting the kernel read-only data: 26624k Oct 11 02:44:45 localhost kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 11 02:44:45 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 60K Oct 11 02:44:45 localhost kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Oct 11 02:44:45 localhost kernel: Run /init as init process Oct 11 02:44:45 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 11 02:44:45 localhost systemd[1]: Detected virtualization kvm. Oct 11 02:44:45 localhost systemd[1]: Detected architecture x86-64. Oct 11 02:44:45 localhost systemd[1]: Running in initrd. Oct 11 02:44:45 localhost systemd[1]: No hostname configured, using default hostname. Oct 11 02:44:45 localhost systemd[1]: Hostname set to . Oct 11 02:44:45 localhost systemd[1]: Initializing machine ID from VM UUID. Oct 11 02:44:45 localhost systemd[1]: Queued start job for default target Initrd Default Target. Oct 11 02:44:45 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 11 02:44:45 localhost systemd[1]: Reached target Local Encrypted Volumes. Oct 11 02:44:45 localhost systemd[1]: Reached target Initrd /usr File System. Oct 11 02:44:45 localhost systemd[1]: Reached target Local File Systems. Oct 11 02:44:45 localhost systemd[1]: Reached target Path Units. Oct 11 02:44:45 localhost systemd[1]: Reached target Slice Units. Oct 11 02:44:45 localhost systemd[1]: Reached target Swaps. Oct 11 02:44:45 localhost systemd[1]: Reached target Timer Units. Oct 11 02:44:45 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 11 02:44:45 localhost systemd[1]: Listening on Journal Socket (/dev/log). Oct 11 02:44:45 localhost systemd[1]: Listening on Journal Socket. Oct 11 02:44:45 localhost systemd[1]: Listening on udev Control Socket. Oct 11 02:44:45 localhost systemd[1]: Listening on udev Kernel Socket. Oct 11 02:44:45 localhost systemd[1]: Reached target Socket Units. Oct 11 02:44:45 localhost systemd[1]: Starting Create List of Static Device Nodes... Oct 11 02:44:45 localhost systemd[1]: Starting Journal Service... Oct 11 02:44:45 localhost systemd[1]: Starting Load Kernel Modules... Oct 11 02:44:45 localhost systemd[1]: Starting Create System Users... Oct 11 02:44:45 localhost systemd[1]: Starting Setup Virtual Console... Oct 11 02:44:45 localhost systemd[1]: Finished Create List of Static Device Nodes. Oct 11 02:44:45 localhost systemd[1]: Finished Load Kernel Modules. Oct 11 02:44:45 localhost systemd-journald[284]: Journal started Oct 11 02:44:45 localhost systemd-journald[284]: Runtime Journal (/run/log/journal/de22ba24a6bc47b1bc301903199122b2) is 8.0M, max 314.7M, 306.7M free. Oct 11 02:44:45 localhost systemd-modules-load[285]: Module 'msr' is built in Oct 11 02:44:45 localhost systemd[1]: Started Journal Service. Oct 11 02:44:45 localhost systemd[1]: Finished Setup Virtual Console. Oct 11 02:44:45 localhost systemd[1]: dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Oct 11 02:44:45 localhost systemd[1]: Starting dracut cmdline hook... Oct 11 02:44:45 localhost systemd[1]: Starting Apply Kernel Variables... Oct 11 02:44:45 localhost systemd-sysusers[286]: Creating group 'sgx' with GID 997. Oct 11 02:44:45 localhost systemd-sysusers[286]: Creating group 'users' with GID 100. Oct 11 02:44:45 localhost systemd-sysusers[286]: Creating group 'dbus' with GID 81. Oct 11 02:44:45 localhost systemd[1]: Finished Apply Kernel Variables. Oct 11 02:44:45 localhost systemd-sysusers[286]: Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Oct 11 02:44:45 localhost systemd[1]: Finished Create System Users. Oct 11 02:44:45 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Oct 11 02:44:45 localhost systemd[1]: Starting Create Volatile Files and Directories... Oct 11 02:44:45 localhost dracut-cmdline[290]: dracut-9.2 (Plow) dracut-057-21.git20230214.el9 Oct 11 02:44:45 localhost dracut-cmdline[290]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt3)/vmlinuz-5.14.0-284.11.1.el9_2.x86_64 root=UUID=a3dd82de-ffc6-4652-88b9-80e003b8f20a console=tty0 console=ttyS0,115200n8 no_timer_check net.ifnames=0 crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M Oct 11 02:44:45 localhost systemd[1]: Finished Create Volatile Files and Directories. Oct 11 02:44:45 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Oct 11 02:44:45 localhost systemd[1]: Finished dracut cmdline hook. Oct 11 02:44:45 localhost systemd[1]: Starting dracut pre-udev hook... Oct 11 02:44:45 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 11 02:44:45 localhost kernel: device-mapper: uevent: version 1.0.3 Oct 11 02:44:45 localhost kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Oct 11 02:44:45 localhost kernel: RPC: Registered named UNIX socket transport module. Oct 11 02:44:45 localhost kernel: RPC: Registered udp transport module. Oct 11 02:44:45 localhost kernel: RPC: Registered tcp transport module. Oct 11 02:44:45 localhost kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Oct 11 02:44:45 localhost rpc.statd[408]: Version 2.5.4 starting Oct 11 02:44:45 localhost rpc.statd[408]: Initializing NSM state Oct 11 02:44:45 localhost rpc.idmapd[413]: Setting log level to 0 Oct 11 02:44:45 localhost systemd[1]: Finished dracut pre-udev hook. Oct 11 02:44:45 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 11 02:44:45 localhost systemd-udevd[426]: Using default interface naming scheme 'rhel-9.0'. Oct 11 02:44:45 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 11 02:44:45 localhost systemd[1]: Starting dracut pre-trigger hook... Oct 11 02:44:45 localhost systemd[1]: Finished dracut pre-trigger hook. Oct 11 02:44:45 localhost systemd[1]: Starting Coldplug All udev Devices... Oct 11 02:44:45 localhost systemd[1]: Finished Coldplug All udev Devices. Oct 11 02:44:45 localhost systemd[1]: Reached target System Initialization. Oct 11 02:44:45 localhost systemd[1]: Reached target Basic System. Oct 11 02:44:45 localhost systemd[1]: nm-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Oct 11 02:44:45 localhost systemd[1]: Reached target Network. Oct 11 02:44:45 localhost systemd[1]: nm-wait-online-initrd.service was skipped because of an unmet condition check (ConditionPathExists=/run/NetworkManager/initrd/neednet). Oct 11 02:44:45 localhost systemd[1]: Starting dracut initqueue hook... Oct 11 02:44:45 localhost kernel: virtio_blk virtio2: [vda] 838860800 512-byte logical blocks (429 GB/400 GiB) Oct 11 02:44:45 localhost kernel: scsi host0: ata_piix Oct 11 02:44:45 localhost kernel: scsi host1: ata_piix Oct 11 02:44:45 localhost kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 Oct 11 02:44:45 localhost kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 Oct 11 02:44:45 localhost kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 11 02:44:45 localhost kernel: GPT:20971519 != 838860799 Oct 11 02:44:45 localhost kernel: GPT:Alternate GPT header not at the end of the disk. Oct 11 02:44:45 localhost kernel: GPT:20971519 != 838860799 Oct 11 02:44:45 localhost kernel: GPT: Use GNU Parted to correct GPT errors. Oct 11 02:44:45 localhost kernel: vda: vda1 vda2 vda3 vda4 Oct 11 02:44:45 localhost systemd-udevd[459]: Network interface NamePolicy= disabled on kernel command line. Oct 11 02:44:45 localhost systemd[1]: Found device /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Oct 11 02:44:45 localhost systemd[1]: Reached target Initrd Root Device. Oct 11 02:44:45 localhost kernel: ata1: found unknown device (class 0) Oct 11 02:44:45 localhost kernel: ata1.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 11 02:44:45 localhost kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 11 02:44:46 localhost kernel: scsi 0:0:0:0: Attached scsi generic sg0 type 5 Oct 11 02:44:46 localhost kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 11 02:44:46 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 11 02:44:46 localhost systemd[1]: Finished dracut initqueue hook. Oct 11 02:44:46 localhost systemd[1]: Reached target Preparation for Remote File Systems. Oct 11 02:44:46 localhost systemd[1]: Reached target Remote Encrypted Volumes. Oct 11 02:44:46 localhost systemd[1]: Reached target Remote File Systems. Oct 11 02:44:46 localhost systemd[1]: Starting dracut pre-mount hook... Oct 11 02:44:46 localhost systemd[1]: Finished dracut pre-mount hook. Oct 11 02:44:46 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a... Oct 11 02:44:46 localhost systemd-fsck[512]: /usr/sbin/fsck.xfs: XFS file system. Oct 11 02:44:46 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a. Oct 11 02:44:46 localhost systemd[1]: Mounting /sysroot... Oct 11 02:44:46 localhost kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Oct 11 02:44:46 localhost kernel: XFS (vda4): Mounting V5 Filesystem Oct 11 02:44:46 localhost kernel: XFS (vda4): Ending clean mount Oct 11 02:44:46 localhost systemd[1]: Mounted /sysroot. Oct 11 02:44:46 localhost systemd[1]: Reached target Initrd Root File System. Oct 11 02:44:46 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Oct 11 02:44:46 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Oct 11 02:44:46 localhost systemd[1]: Reached target Initrd File Systems. Oct 11 02:44:46 localhost systemd[1]: Reached target Initrd Default Target. Oct 11 02:44:46 localhost systemd[1]: Starting dracut mount hook... Oct 11 02:44:46 localhost systemd[1]: Finished dracut mount hook. Oct 11 02:44:46 localhost systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 11 02:44:46 localhost rpc.idmapd[413]: exiting on signal 15 Oct 11 02:44:46 localhost systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 11 02:44:46 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 11 02:44:46 localhost systemd[1]: Stopped target Network. Oct 11 02:44:46 localhost systemd[1]: Stopped target Remote Encrypted Volumes. Oct 11 02:44:46 localhost systemd[1]: Stopped target Timer Units. Oct 11 02:44:46 localhost systemd[1]: dbus.socket: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Closed D-Bus System Message Bus Socket. Oct 11 02:44:46 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 11 02:44:46 localhost systemd[1]: Stopped target Initrd Default Target. Oct 11 02:44:46 localhost systemd[1]: Stopped target Basic System. Oct 11 02:44:46 localhost systemd[1]: Stopped target Initrd Root Device. Oct 11 02:44:46 localhost systemd[1]: Stopped target Initrd /usr File System. Oct 11 02:44:46 localhost systemd[1]: Stopped target Path Units. Oct 11 02:44:46 localhost systemd[1]: Stopped target Remote File Systems. Oct 11 02:44:46 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Oct 11 02:44:46 localhost systemd[1]: Stopped target Slice Units. Oct 11 02:44:46 localhost systemd[1]: Stopped target Socket Units. Oct 11 02:44:46 localhost systemd[1]: Stopped target System Initialization. Oct 11 02:44:46 localhost systemd[1]: Stopped target Local File Systems. Oct 11 02:44:46 localhost systemd[1]: Stopped target Swaps. Oct 11 02:44:46 localhost systemd[1]: dracut-mount.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut mount hook. Oct 11 02:44:46 localhost systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut pre-mount hook. Oct 11 02:44:46 localhost systemd[1]: Stopped target Local Encrypted Volumes. Oct 11 02:44:46 localhost systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 11 02:44:46 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut initqueue hook. Oct 11 02:44:46 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Apply Kernel Variables. Oct 11 02:44:46 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Load Kernel Modules. Oct 11 02:44:46 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Create Volatile Files and Directories. Oct 11 02:44:46 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Coldplug All udev Devices. Oct 11 02:44:46 localhost systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut pre-trigger hook. Oct 11 02:44:46 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 11 02:44:46 localhost systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Setup Virtual Console. Oct 11 02:44:46 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 11 02:44:46 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Closed udev Control Socket. Oct 11 02:44:46 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Closed udev Kernel Socket. Oct 11 02:44:46 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut pre-udev hook. Oct 11 02:44:46 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped dracut cmdline hook. Oct 11 02:44:46 localhost systemd[1]: Starting Cleanup udev Database... Oct 11 02:44:46 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 11 02:44:46 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Create List of Static Device Nodes. Oct 11 02:44:46 localhost systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Stopped Create System Users. Oct 11 02:44:46 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 11 02:44:46 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 11 02:44:46 localhost systemd[1]: Finished Cleanup udev Database. Oct 11 02:44:46 localhost systemd[1]: Reached target Switch Root. Oct 11 02:44:46 localhost systemd[1]: Starting Switch Root... Oct 11 02:44:46 localhost systemd[1]: Switching root. Oct 11 02:44:46 localhost systemd-journald[284]: Journal stopped Oct 11 02:44:47 localhost systemd-journald[284]: Received SIGTERM from PID 1 (systemd). Oct 11 02:44:47 localhost kernel: audit: type=1404 audit(1760165087.114:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 02:44:47 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 02:44:47 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 02:44:47 localhost kernel: audit: type=1403 audit(1760165087.248:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 11 02:44:47 localhost systemd[1]: Successfully loaded SELinux policy in 137.168ms. Oct 11 02:44:47 localhost systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 36.536ms. Oct 11 02:44:47 localhost systemd[1]: systemd 252-13.el9_2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 11 02:44:47 localhost systemd[1]: Detected virtualization kvm. Oct 11 02:44:47 localhost systemd[1]: Detected architecture x86-64. Oct 11 02:44:47 localhost systemd-rc-local-generator[582]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 02:44:47 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 02:44:47 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 11 02:44:47 localhost systemd[1]: Stopped Switch Root. Oct 11 02:44:47 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 11 02:44:47 localhost systemd[1]: Created slice Slice /system/getty. Oct 11 02:44:47 localhost systemd[1]: Created slice Slice /system/modprobe. Oct 11 02:44:47 localhost systemd[1]: Created slice Slice /system/serial-getty. Oct 11 02:44:47 localhost systemd[1]: Created slice Slice /system/sshd-keygen. Oct 11 02:44:47 localhost systemd[1]: Created slice Slice /system/systemd-fsck. Oct 11 02:44:47 localhost systemd[1]: Created slice User and Session Slice. Oct 11 02:44:47 localhost systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 11 02:44:47 localhost systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 11 02:44:47 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 11 02:44:47 localhost systemd[1]: Reached target Local Encrypted Volumes. Oct 11 02:44:47 localhost systemd[1]: Stopped target Switch Root. Oct 11 02:44:47 localhost systemd[1]: Stopped target Initrd File Systems. Oct 11 02:44:47 localhost systemd[1]: Stopped target Initrd Root File System. Oct 11 02:44:47 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Oct 11 02:44:47 localhost systemd[1]: Reached target Path Units. Oct 11 02:44:47 localhost systemd[1]: Reached target rpc_pipefs.target. Oct 11 02:44:47 localhost systemd[1]: Reached target Slice Units. Oct 11 02:44:47 localhost systemd[1]: Reached target Swaps. Oct 11 02:44:47 localhost systemd[1]: Reached target Local Verity Protected Volumes. Oct 11 02:44:47 localhost systemd[1]: Listening on RPCbind Server Activation Socket. Oct 11 02:44:47 localhost systemd[1]: Reached target RPC Port Mapper. Oct 11 02:44:47 localhost systemd[1]: Listening on Process Core Dump Socket. Oct 11 02:44:47 localhost systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 11 02:44:47 localhost systemd[1]: Listening on udev Control Socket. Oct 11 02:44:47 localhost systemd[1]: Listening on udev Kernel Socket. Oct 11 02:44:47 localhost systemd[1]: Mounting Huge Pages File System... Oct 11 02:44:47 localhost systemd[1]: Mounting POSIX Message Queue File System... Oct 11 02:44:47 localhost systemd[1]: Mounting Kernel Debug File System... Oct 11 02:44:47 localhost systemd[1]: Mounting Kernel Trace File System... Oct 11 02:44:47 localhost systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 11 02:44:47 localhost systemd[1]: Starting Create List of Static Device Nodes... Oct 11 02:44:47 localhost systemd[1]: Starting Load Kernel Module configfs... Oct 11 02:44:47 localhost systemd[1]: Starting Load Kernel Module drm... Oct 11 02:44:47 localhost systemd[1]: Starting Load Kernel Module fuse... Oct 11 02:44:47 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Oct 11 02:44:47 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 11 02:44:47 localhost systemd[1]: Stopped File System Check on Root Device. Oct 11 02:44:47 localhost systemd[1]: Stopped Journal Service. Oct 11 02:44:47 localhost kernel: fuse: init (API version 7.36) Oct 11 02:44:47 localhost systemd[1]: Starting Journal Service... Oct 11 02:44:47 localhost systemd[1]: Starting Load Kernel Modules... Oct 11 02:44:47 localhost systemd[1]: Starting Generate network units from Kernel command line... Oct 11 02:44:47 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Oct 11 02:44:47 localhost systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Oct 11 02:44:47 localhost systemd[1]: Starting Coldplug All udev Devices... Oct 11 02:44:47 localhost systemd[1]: Mounted Huge Pages File System. Oct 11 02:44:47 localhost systemd[1]: Mounted POSIX Message Queue File System. Oct 11 02:44:47 localhost systemd-journald[618]: Journal started Oct 11 02:44:47 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/0d75598033f175d0e781a840bff83569) is 8.0M, max 314.7M, 306.7M free. Oct 11 02:44:47 localhost systemd[1]: Queued start job for default target Multi-User System. Oct 11 02:44:47 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Oct 11 02:44:47 localhost systemd-modules-load[619]: Module 'msr' is built in Oct 11 02:44:48 localhost systemd[1]: Started Journal Service. Oct 11 02:44:48 localhost kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff) Oct 11 02:44:48 localhost systemd[1]: Mounted Kernel Debug File System. Oct 11 02:44:48 localhost systemd[1]: Mounted Kernel Trace File System. Oct 11 02:44:48 localhost kernel: ACPI: bus type drm_connector registered Oct 11 02:44:48 localhost systemd[1]: Finished Create List of Static Device Nodes. Oct 11 02:44:48 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 11 02:44:48 localhost systemd[1]: Finished Load Kernel Module configfs. Oct 11 02:44:48 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 11 02:44:48 localhost systemd[1]: Finished Load Kernel Module drm. Oct 11 02:44:48 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 11 02:44:48 localhost systemd[1]: Finished Load Kernel Module fuse. Oct 11 02:44:48 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Oct 11 02:44:48 localhost systemd[1]: Finished Load Kernel Modules. Oct 11 02:44:48 localhost systemd[1]: Finished Generate network units from Kernel command line. Oct 11 02:44:48 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Oct 11 02:44:48 localhost systemd[1]: Mounting FUSE Control File System... Oct 11 02:44:48 localhost systemd[1]: Mounting Kernel Configuration File System... Oct 11 02:44:48 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 11 02:44:48 localhost systemd[1]: Starting Rebuild Hardware Database... Oct 11 02:44:48 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Oct 11 02:44:48 localhost systemd[1]: Starting Load/Save Random Seed... Oct 11 02:44:48 localhost systemd[1]: Starting Apply Kernel Variables... Oct 11 02:44:48 localhost systemd[1]: Starting Create System Users... Oct 11 02:44:48 localhost systemd[1]: Mounted FUSE Control File System. Oct 11 02:44:48 localhost systemd[1]: Mounted Kernel Configuration File System. Oct 11 02:44:48 localhost systemd-journald[618]: Runtime Journal (/run/log/journal/0d75598033f175d0e781a840bff83569) is 8.0M, max 314.7M, 306.7M free. Oct 11 02:44:48 localhost systemd-journald[618]: Received client request to flush runtime journal. Oct 11 02:44:48 localhost systemd[1]: Finished Load/Save Random Seed. Oct 11 02:44:48 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 11 02:44:48 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Oct 11 02:44:48 localhost systemd[1]: Finished Apply Kernel Variables. Oct 11 02:44:48 localhost systemd[1]: Finished Coldplug All udev Devices. Oct 11 02:44:48 localhost systemd-sysusers[630]: Creating group 'sgx' with GID 989. Oct 11 02:44:48 localhost systemd-sysusers[630]: Creating group 'systemd-oom' with GID 988. Oct 11 02:44:48 localhost systemd-sysusers[630]: Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 988 and GID 988. Oct 11 02:44:48 localhost systemd[1]: Finished Create System Users. Oct 11 02:44:48 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Oct 11 02:44:48 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Oct 11 02:44:48 localhost systemd[1]: Reached target Preparation for Local File Systems. Oct 11 02:44:48 localhost systemd[1]: Set up automount EFI System Partition Automount. Oct 11 02:44:48 localhost systemd[1]: Finished Rebuild Hardware Database. Oct 11 02:44:48 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 11 02:44:48 localhost systemd-udevd[635]: Using default interface naming scheme 'rhel-9.0'. Oct 11 02:44:48 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 11 02:44:48 localhost systemd[1]: Starting Load Kernel Module configfs... Oct 11 02:44:48 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 11 02:44:48 localhost systemd[1]: Finished Load Kernel Module configfs. Oct 11 02:44:48 localhost systemd-udevd[637]: Network interface NamePolicy= disabled on kernel command line. Oct 11 02:44:48 localhost systemd[1]: Condition check resulted in /dev/ttyS0 being skipped. Oct 11 02:44:48 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/b141154b-6a70-437a-a97f-d160c9ba37eb being skipped. Oct 11 02:44:48 localhost systemd[1]: Condition check resulted in /dev/disk/by-uuid/7B77-95E7 being skipped. Oct 11 02:44:48 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/7B77-95E7... Oct 11 02:44:48 localhost kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Oct 11 02:44:48 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Oct 11 02:44:48 localhost systemd-fsck[682]: fsck.fat 4.2 (2021-01-31) Oct 11 02:44:48 localhost systemd-fsck[682]: /dev/vda2: 12 files, 1782/51145 clusters Oct 11 02:44:48 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/7B77-95E7. Oct 11 02:44:48 localhost kernel: SVM: TSC scaling supported Oct 11 02:44:48 localhost kernel: kvm: Nested Virtualization enabled Oct 11 02:44:48 localhost kernel: [drm] pci: virtio-vga detected at 0000:00:02.0 Oct 11 02:44:48 localhost kernel: SVM: kvm: Nested Paging enabled Oct 11 02:44:48 localhost kernel: virtio-pci 0000:00:02.0: vgaarb: deactivate vga console Oct 11 02:44:48 localhost kernel: SVM: LBR virtualization supported Oct 11 02:44:48 localhost kernel: Console: switching to colour dummy device 80x25 Oct 11 02:44:48 localhost kernel: [drm] features: -virgl +edid -resource_blob -host_visible Oct 11 02:44:48 localhost kernel: [drm] features: -context_init Oct 11 02:44:48 localhost kernel: [drm] number of scanouts: 1 Oct 11 02:44:48 localhost kernel: [drm] number of cap sets: 0 Oct 11 02:44:48 localhost kernel: [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 0 Oct 11 02:44:48 localhost kernel: virtio_gpu virtio0: [drm] drm_plane_enable_fb_damage_clips() not called Oct 11 02:44:48 localhost kernel: Console: switching to colour frame buffer device 128x48 Oct 11 02:44:48 localhost kernel: virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device Oct 11 02:44:48 localhost systemd[1]: Mounting /boot... Oct 11 02:44:49 localhost kernel: XFS (vda3): Mounting V5 Filesystem Oct 11 02:44:49 localhost kernel: XFS (vda3): Ending clean mount Oct 11 02:44:49 localhost kernel: xfs filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff) Oct 11 02:44:49 localhost systemd[1]: Mounted /boot. Oct 11 02:44:49 localhost systemd[1]: Mounting /boot/efi... Oct 11 02:44:49 localhost systemd[1]: Mounted /boot/efi. Oct 11 02:44:49 localhost systemd[1]: Reached target Local File Systems. Oct 11 02:44:49 localhost systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 11 02:44:49 localhost systemd[1]: Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Oct 11 02:44:49 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 11 02:44:49 localhost systemd[1]: Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 11 02:44:49 localhost systemd[1]: Starting Automatic Boot Loader Update... Oct 11 02:44:49 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 11 02:44:49 localhost systemd[1]: Starting Create Volatile Files and Directories... Oct 11 02:44:49 localhost systemd[1]: efi.automount: Got automount request for /efi, triggered by 715 (bootctl) Oct 11 02:44:49 localhost systemd[1]: Starting File System Check on /dev/vda2... Oct 11 02:44:49 localhost systemd[1]: Finished File System Check on /dev/vda2. Oct 11 02:44:49 localhost systemd[1]: Mounting EFI System Partition Automount... Oct 11 02:44:49 localhost systemd[1]: Mounted EFI System Partition Automount. Oct 11 02:44:49 localhost systemd[1]: Finished Automatic Boot Loader Update. Oct 11 02:44:49 localhost systemd[1]: Finished Create Volatile Files and Directories. Oct 11 02:44:49 localhost systemd[1]: Starting Security Auditing Service... Oct 11 02:44:49 localhost systemd[1]: Starting RPC Bind... Oct 11 02:44:49 localhost systemd[1]: Starting Rebuild Journal Catalog... Oct 11 02:44:49 localhost systemd[1]: Finished Rebuild Journal Catalog. Oct 11 02:44:49 localhost auditd[727]: audit dispatcher initialized with q_depth=1200 and 1 active plugins Oct 11 02:44:49 localhost auditd[727]: Init complete, auditd 3.0.7 listening for events (startup state enable) Oct 11 02:44:49 localhost systemd[1]: Started RPC Bind. Oct 11 02:44:49 localhost augenrules[732]: /sbin/augenrules: No change Oct 11 02:44:49 localhost augenrules[742]: No rules Oct 11 02:44:49 localhost augenrules[742]: enabled 1 Oct 11 02:44:49 localhost augenrules[742]: failure 1 Oct 11 02:44:49 localhost augenrules[742]: pid 727 Oct 11 02:44:49 localhost augenrules[742]: rate_limit 0 Oct 11 02:44:49 localhost augenrules[742]: backlog_limit 8192 Oct 11 02:44:49 localhost augenrules[742]: lost 0 Oct 11 02:44:49 localhost augenrules[742]: backlog 2 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time 60000 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time_actual 0 Oct 11 02:44:49 localhost augenrules[742]: enabled 1 Oct 11 02:44:49 localhost augenrules[742]: failure 1 Oct 11 02:44:49 localhost augenrules[742]: pid 727 Oct 11 02:44:49 localhost augenrules[742]: rate_limit 0 Oct 11 02:44:49 localhost augenrules[742]: backlog_limit 8192 Oct 11 02:44:49 localhost augenrules[742]: lost 0 Oct 11 02:44:49 localhost augenrules[742]: backlog 0 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time 60000 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time_actual 0 Oct 11 02:44:49 localhost augenrules[742]: enabled 1 Oct 11 02:44:49 localhost augenrules[742]: failure 1 Oct 11 02:44:49 localhost augenrules[742]: pid 727 Oct 11 02:44:49 localhost augenrules[742]: rate_limit 0 Oct 11 02:44:49 localhost augenrules[742]: backlog_limit 8192 Oct 11 02:44:49 localhost augenrules[742]: lost 0 Oct 11 02:44:49 localhost augenrules[742]: backlog 0 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time 60000 Oct 11 02:44:49 localhost augenrules[742]: backlog_wait_time_actual 0 Oct 11 02:44:49 localhost systemd[1]: Started Security Auditing Service. Oct 11 02:44:49 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 11 02:44:49 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 11 02:44:49 localhost systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 11 02:44:49 localhost systemd[1]: Starting Update is Completed... Oct 11 02:44:49 localhost systemd[1]: Finished Update is Completed. Oct 11 02:44:49 localhost systemd[1]: Reached target System Initialization. Oct 11 02:44:49 localhost systemd[1]: Started dnf makecache --timer. Oct 11 02:44:49 localhost systemd[1]: Started Daily rotation of log files. Oct 11 02:44:49 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 11 02:44:49 localhost systemd[1]: Reached target Timer Units. Oct 11 02:44:49 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 11 02:44:49 localhost systemd[1]: Listening on SSSD Kerberos Cache Manager responder socket. Oct 11 02:44:49 localhost systemd[1]: Reached target Socket Units. Oct 11 02:44:49 localhost systemd[1]: Starting Initial cloud-init job (pre-networking)... Oct 11 02:44:49 localhost systemd[1]: Starting D-Bus System Message Bus... Oct 11 02:44:49 localhost systemd[1]: TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 11 02:44:49 localhost systemd[1]: Started D-Bus System Message Bus. Oct 11 02:44:49 localhost systemd[1]: Reached target Basic System. Oct 11 02:44:49 localhost journal[752]: Ready Oct 11 02:44:49 localhost systemd[1]: Starting NTP client/server... Oct 11 02:44:49 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Oct 11 02:44:49 localhost systemd[1]: Started irqbalance daemon. Oct 11 02:44:49 localhost systemd[1]: Load CPU microcode update was skipped because of an unmet condition check (ConditionPathExists=/sys/devices/system/cpu/microcode/reload). Oct 11 02:44:49 localhost systemd[1]: Starting System Logging Service... Oct 11 02:44:49 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 02:44:49 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 02:44:49 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 02:44:49 localhost systemd[1]: Reached target sshd-keygen.target. Oct 11 02:44:49 localhost systemd[1]: System Security Services Daemon was skipped because no trigger condition checks were met. Oct 11 02:44:49 localhost systemd[1]: Reached target User and Group Name Lookups. Oct 11 02:44:49 localhost systemd[1]: Starting User Login Management... Oct 11 02:44:49 localhost rsyslogd[760]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="760" x-info="https://www.rsyslog.com"] start Oct 11 02:44:49 localhost rsyslogd[760]: imjournal: No statefile exists, /var/lib/rsyslog/imjournal.state will be created (ignore if this is first run): No such file or directory [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2040 ] Oct 11 02:44:49 localhost systemd[1]: Started System Logging Service. Oct 11 02:44:49 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Oct 11 02:44:49 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 02:44:49 localhost systemd-logind[761]: New seat seat0. Oct 11 02:44:49 localhost systemd-logind[761]: Watching system buttons on /dev/input/event0 (Power Button) Oct 11 02:44:49 localhost systemd-logind[761]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 11 02:44:49 localhost chronyd[767]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Oct 11 02:44:49 localhost systemd[1]: Started User Login Management. Oct 11 02:44:49 localhost chronyd[767]: Using right/UTC timezone to obtain leap second data Oct 11 02:44:49 localhost chronyd[767]: Loaded seccomp filter (level 2) Oct 11 02:44:49 localhost systemd[1]: Started NTP client/server. Oct 11 02:44:50 localhost cloud-init[771]: Cloud-init v. 22.1-9.el9 running 'init-local' at Sat, 11 Oct 2025 06:44:50 +0000. Up 6.47 seconds. Oct 11 02:44:50 localhost systemd[1]: run-cloud\x2dinit-tmp-tmp9jdgqbmf.mount: Deactivated successfully. Oct 11 02:44:50 localhost systemd[1]: Starting Hostname Service... Oct 11 02:44:50 localhost systemd[1]: Started Hostname Service. Oct 11 02:44:50 localhost systemd-hostnamed[785]: Hostname set to (static) Oct 11 02:44:50 localhost systemd[1]: Finished Initial cloud-init job (pre-networking). Oct 11 02:44:50 localhost systemd[1]: Reached target Preparation for Network. Oct 11 02:44:50 localhost systemd[1]: Starting Network Manager... Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8376] NetworkManager (version 1.42.2-1.el9) is starting... (boot:4642c54a-88b1-4f75-b0c6-578a1722aecd) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8380] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8429] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Oct 11 02:44:50 localhost systemd[1]: Started Network Manager. Oct 11 02:44:50 localhost systemd[1]: Reached target Network. Oct 11 02:44:50 localhost systemd[1]: Starting Network Manager Wait Online... Oct 11 02:44:50 localhost systemd[1]: Starting GSSAPI Proxy Daemon... Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8602] manager[0x5595c0013020]: monitoring kernel firmware directory '/lib/firmware'. Oct 11 02:44:50 localhost systemd[1]: Starting Enable periodic update of entitlement certificates.... Oct 11 02:44:50 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8691] hostname: hostname: using hostnamed Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8692] hostname: static hostname changed from (none) to "np0005481014.novalocal" Oct 11 02:44:50 localhost systemd[1]: Started Enable periodic update of entitlement certificates.. Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8715] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Oct 11 02:44:50 localhost systemd[1]: Started GSSAPI Proxy Daemon. Oct 11 02:44:50 localhost systemd[1]: RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Oct 11 02:44:50 localhost systemd[1]: Reached target NFS client services. Oct 11 02:44:50 localhost systemd[1]: Reached target Preparation for Remote File Systems. Oct 11 02:44:50 localhost systemd[1]: Reached target Remote File Systems. Oct 11 02:44:50 localhost systemd[1]: TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8913] manager[0x5595c0013020]: rfkill: Wi-Fi hardware radio set enabled Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.8914] manager[0x5595c0013020]: rfkill: WWAN hardware radio set enabled Oct 11 02:44:50 localhost systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9016] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9020] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9028] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9030] manager: Networking is enabled by state file Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9111] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Oct 11 02:44:50 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9119] settings: Loaded settings plugin: keyfile (internal) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9157] dhcp: init: Using DHCP client 'internal' Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9163] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9185] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9194] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9208] device (lo): Activation: starting connection 'lo' (24e49134-2038-47dc-bb2e-94841f170ff1) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9223] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9229] device (eth0): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Oct 11 02:44:50 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9280] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9287] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9290] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9294] device (eth0): carrier: link connected Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9300] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9309] device (eth0): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9319] policy: auto-activating connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9328] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9331] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9336] manager: NetworkManager state is now CONNECTING Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9340] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9373] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9379] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9388] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9407] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9419] device (lo): Activation: successful, device activated. Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9448] dhcp4 (eth0): state changed new lease, address=38.102.83.219 Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9454] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9489] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9518] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9522] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9529] manager: NetworkManager state is now CONNECTED_SITE Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9534] device (eth0): Activation: successful, device activated. Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9542] manager: NetworkManager state is now CONNECTED_GLOBAL Oct 11 02:44:50 localhost NetworkManager[790]: [1760165090.9549] manager: startup complete Oct 11 02:44:50 localhost systemd[1]: Finished Network Manager Wait Online. Oct 11 02:44:50 localhost systemd[1]: Starting Initial cloud-init job (metadata service crawler)... Oct 11 02:44:51 localhost cloud-init[963]: Cloud-init v. 22.1-9.el9 running 'init' at Sat, 11 Oct 2025 06:44:51 +0000. Up 7.40 seconds. Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | eth0 | True | 38.102.83.219 | 255.255.255.0 | global | fa:16:3e:6a:2b:b5 | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | eth0 | True | fe80::f816:3eff:fe6a:2bb5/64 | . | link | fa:16:3e:6a:2b:b5 | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | lo | True | ::1/128 | . | host | . | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +--------+------+------------------------------+---------------+--------+-------------------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +++++++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++++++ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | 0 | 0.0.0.0 | 38.102.83.1 | 0.0.0.0 | eth0 | UG | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | 1 | 38.102.83.0 | 0.0.0.0 | 255.255.255.0 | eth0 | U | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | 2 | 169.254.169.254 | 38.102.83.126 | 255.255.255.255 | eth0 | UGH | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-----------------+---------------+-----------------+-----------+-------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-------------+---------+-----------+-------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | Route | Destination | Gateway | Interface | Flags | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-------------+---------+-----------+-------+ Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | 1 | fe80::/64 | :: | eth0 | U | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: | 3 | multicast | :: | eth0 | U | Oct 11 02:44:51 localhost cloud-init[963]: ci-info: +-------+-------------+---------+-----------+-------+ Oct 11 02:44:51 localhost systemd[1]: Starting Authorization Manager... Oct 11 02:44:51 localhost systemd[1]: Started Dynamic System Tuning Daemon. Oct 11 02:44:51 localhost polkitd[1037]: Started polkitd version 0.117 Oct 11 02:44:51 localhost systemd[1]: Started Authorization Manager. Oct 11 02:44:54 localhost cloud-init[963]: Generating public/private rsa key pair. Oct 11 02:44:54 localhost cloud-init[963]: Your identification has been saved in /etc/ssh/ssh_host_rsa_key Oct 11 02:44:54 localhost cloud-init[963]: Your public key has been saved in /etc/ssh/ssh_host_rsa_key.pub Oct 11 02:44:54 localhost cloud-init[963]: The key fingerprint is: Oct 11 02:44:54 localhost cloud-init[963]: SHA256:ZeCveLPDjQ8pXmpi/3A/rSXyZpUNp9A1BbP9oByesHk root@np0005481014.novalocal Oct 11 02:44:54 localhost cloud-init[963]: The key's randomart image is: Oct 11 02:44:54 localhost cloud-init[963]: +---[RSA 3072]----+ Oct 11 02:44:54 localhost cloud-init[963]: | . oo.| Oct 11 02:44:54 localhost cloud-init[963]: | . . o+ | Oct 11 02:44:54 localhost cloud-init[963]: | . +...o..| Oct 11 02:44:54 localhost cloud-init[963]: | +.*o+...| Oct 11 02:44:54 localhost cloud-init[963]: | S +.E* .| Oct 11 02:44:54 localhost cloud-init[963]: | . o .+ . | Oct 11 02:44:54 localhost cloud-init[963]: | +.Xo.o. | Oct 11 02:44:54 localhost cloud-init[963]: | o..B+B=o. | Oct 11 02:44:54 localhost cloud-init[963]: | . ++.o==o | Oct 11 02:44:54 localhost cloud-init[963]: +----[SHA256]-----+ Oct 11 02:44:54 localhost cloud-init[963]: Generating public/private ecdsa key pair. Oct 11 02:44:54 localhost cloud-init[963]: Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key Oct 11 02:44:54 localhost cloud-init[963]: Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub Oct 11 02:44:54 localhost cloud-init[963]: The key fingerprint is: Oct 11 02:44:54 localhost cloud-init[963]: SHA256:/mLLleJVdcEnt0rQ+ixWDuFT85yveQuCcQhqo7kP0A0 root@np0005481014.novalocal Oct 11 02:44:54 localhost cloud-init[963]: The key's randomart image is: Oct 11 02:44:54 localhost cloud-init[963]: +---[ECDSA 256]---+ Oct 11 02:44:54 localhost cloud-init[963]: | . .. | Oct 11 02:44:54 localhost cloud-init[963]: | o +..+| Oct 11 02:44:54 localhost cloud-init[963]: | E . . = =o=| Oct 11 02:44:54 localhost cloud-init[963]: | . o . . .= + * | Oct 11 02:44:54 localhost cloud-init[963]: | . . = So .X . .| Oct 11 02:44:54 localhost cloud-init[963]: | . + .. += = .| Oct 11 02:44:54 localhost cloud-init[963]: | + o.=... o | Oct 11 02:44:54 localhost cloud-init[963]: | o oo= . + .| Oct 11 02:44:54 localhost cloud-init[963]: | ... .+o. o.| Oct 11 02:44:54 localhost cloud-init[963]: +----[SHA256]-----+ Oct 11 02:44:54 localhost cloud-init[963]: Generating public/private ed25519 key pair. Oct 11 02:44:54 localhost cloud-init[963]: Your identification has been saved in /etc/ssh/ssh_host_ed25519_key Oct 11 02:44:54 localhost cloud-init[963]: Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub Oct 11 02:44:54 localhost cloud-init[963]: The key fingerprint is: Oct 11 02:44:54 localhost cloud-init[963]: SHA256:B6oQAx1Yxr2rzyjS7ej8neB5IbM+e7KguTWkaMYKZOc root@np0005481014.novalocal Oct 11 02:44:54 localhost cloud-init[963]: The key's randomart image is: Oct 11 02:44:54 localhost cloud-init[963]: +--[ED25519 256]--+ Oct 11 02:44:54 localhost cloud-init[963]: |.=+o | Oct 11 02:44:54 localhost cloud-init[963]: |.oo . | Oct 11 02:44:54 localhost cloud-init[963]: | o . . | Oct 11 02:44:54 localhost cloud-init[963]: | o. . . | Oct 11 02:44:54 localhost cloud-init[963]: | oo. .. S . | Oct 11 02:44:54 localhost cloud-init[963]: |=oo.+.. . | Oct 11 02:44:54 localhost cloud-init[963]: |+=+Eo+ . | Oct 11 02:44:54 localhost cloud-init[963]: |B=oB=+o. | Oct 11 02:44:54 localhost cloud-init[963]: |*+==@Bo | Oct 11 02:44:54 localhost cloud-init[963]: +----[SHA256]-----+ Oct 11 02:44:54 localhost sm-notify[1133]: Version 2.5.4 starting Oct 11 02:44:54 localhost systemd[1]: Finished Initial cloud-init job (metadata service crawler). Oct 11 02:44:54 localhost systemd[1]: Reached target Cloud-config availability. Oct 11 02:44:54 localhost systemd[1]: Reached target Network is Online. Oct 11 02:44:54 localhost sshd[1134]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:54 localhost systemd[1]: Starting Apply the settings specified in cloud-config... Oct 11 02:44:54 localhost systemd[1]: Run Insights Client at boot was skipped because of an unmet condition check (ConditionPathExists=/etc/insights-client/.run_insights_client_next_boot). Oct 11 02:44:54 localhost systemd[1]: Starting Crash recovery kernel arming... Oct 11 02:44:54 localhost systemd[1]: Starting Notify NFS peers of a restart... Oct 11 02:44:54 localhost sshd[1138]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:54 localhost systemd[1]: Starting OpenSSH server daemon... Oct 11 02:44:54 localhost sshd[1142]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:54 localhost systemd[1]: Starting Permit User Sessions... Oct 11 02:44:54 localhost systemd[1]: Started Notify NFS peers of a restart. Oct 11 02:44:54 localhost systemd[1]: Finished Permit User Sessions. Oct 11 02:44:54 localhost systemd[1]: Started Command Scheduler. Oct 11 02:44:54 localhost systemd[1]: Started Getty on tty1. Oct 11 02:44:54 localhost systemd[1]: Started Serial Getty on ttyS0. Oct 11 02:44:54 localhost systemd[1]: Reached target Login Prompts. Oct 11 02:44:54 localhost systemd[1]: Started OpenSSH server daemon. Oct 11 02:44:54 localhost systemd[1]: Reached target Multi-User System. Oct 11 02:44:54 localhost systemd[1]: Starting Record Runlevel Change in UTMP... Oct 11 02:44:54 localhost systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 11 02:44:54 localhost systemd[1]: Finished Record Runlevel Change in UTMP. Oct 11 02:44:54 localhost sshd[1144]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:54 localhost sshd[1158]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost sshd[1176]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost sshd[1181]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost kdumpctl[1146]: kdump: No kdump initial ramdisk found. Oct 11 02:44:55 localhost kdumpctl[1146]: kdump: Rebuilding /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img Oct 11 02:44:55 localhost cloud-init[1210]: Cloud-init v. 22.1-9.el9 running 'modules:config' at Sat, 11 Oct 2025 06:44:55 +0000. Up 11.25 seconds. Oct 11 02:44:55 localhost sshd[1216]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost sshd[1235]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost sshd[1260]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:44:55 localhost systemd[1]: Finished Apply the settings specified in cloud-config. Oct 11 02:44:55 localhost systemd[1]: Starting Execute cloud user/final scripts... Oct 11 02:44:55 localhost cloud-init[1405]: Cloud-init v. 22.1-9.el9 running 'modules:final' at Sat, 11 Oct 2025 06:44:55 +0000. Up 11.61 seconds. Oct 11 02:44:55 localhost cloud-init[1439]: ############################################################# Oct 11 02:44:55 localhost cloud-init[1440]: -----BEGIN SSH HOST KEY FINGERPRINTS----- Oct 11 02:44:55 localhost dracut[1442]: dracut-057-21.git20230214.el9 Oct 11 02:44:55 localhost cloud-init[1444]: 256 SHA256:/mLLleJVdcEnt0rQ+ixWDuFT85yveQuCcQhqo7kP0A0 root@np0005481014.novalocal (ECDSA) Oct 11 02:44:55 localhost cloud-init[1449]: 256 SHA256:B6oQAx1Yxr2rzyjS7ej8neB5IbM+e7KguTWkaMYKZOc root@np0005481014.novalocal (ED25519) Oct 11 02:44:55 localhost cloud-init[1461]: 3072 SHA256:ZeCveLPDjQ8pXmpi/3A/rSXyZpUNp9A1BbP9oByesHk root@np0005481014.novalocal (RSA) Oct 11 02:44:55 localhost cloud-init[1463]: -----END SSH HOST KEY FINGERPRINTS----- Oct 11 02:44:55 localhost cloud-init[1465]: ############################################################# Oct 11 02:44:55 localhost cloud-init[1405]: Cloud-init v. 22.1-9.el9 finished at Sat, 11 Oct 2025 06:44:55 +0000. Datasource DataSourceConfigDrive [net,ver=2][source=/dev/sr0]. Up 11.87 seconds Oct 11 02:44:55 localhost dracut[1446]: Executing: /usr/bin/dracut --add kdumpbase --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics -o "plymouth resume ifcfg earlykdump" --mount "/dev/disk/by-uuid/a3dd82de-ffc6-4652-88b9-80e003b8f20a /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device -f /boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img 5.14.0-284.11.1.el9_2.x86_64 Oct 11 02:44:55 localhost systemd[1]: Reloading Network Manager... Oct 11 02:44:55 localhost NetworkManager[790]: [1760165095.7957] audit: op="reload" arg="0" pid=1510 uid=0 result="success" Oct 11 02:44:55 localhost NetworkManager[790]: [1760165095.7967] config: signal: SIGHUP (no changes from disk) Oct 11 02:44:55 localhost systemd[1]: Reloaded Network Manager. Oct 11 02:44:55 localhost systemd[1]: Finished Execute cloud user/final scripts. Oct 11 02:44:55 localhost systemd[1]: Reached target Cloud-init target. Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-networkd' will not be installed, because command 'networkctl' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-networkd' will not be installed, because command '/usr/lib/systemd/systemd-networkd-wait-online' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Oct 11 02:44:55 localhost chronyd[767]: Selected source 167.160.187.179 (2.rhel.pool.ntp.org) Oct 11 02:44:55 localhost chronyd[767]: System clock TAI offset set to 37 seconds Oct 11 02:44:55 localhost dracut[1446]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Oct 11 02:44:55 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Oct 11 02:44:56 localhost dracut[1446]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Oct 11 02:44:56 localhost dracut[1446]: memstrack is not available Oct 11 02:44:56 localhost dracut[1446]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Oct 11 02:44:56 localhost dracut[1446]: dracut module 'systemd-resolved' will not be installed, because command 'resolvectl' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'systemd-resolved' will not be installed, because command '/usr/lib/systemd/systemd-resolved' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-timesyncd' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'systemd-timesyncd' will not be installed, because command '/usr/lib/systemd/systemd-time-wait-sync' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Oct 11 02:44:56 localhost dracut[1446]: 62bluetooth: Could not find any command of '/usr/lib/bluetooth/bluetoothd /usr/libexec/bluetooth/bluetoothd'! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvmmerge' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvmthinpool-monitor' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'lvm' will not be installed, because command 'lvm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'pcsc' will not be installed, because command 'pcscd' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'tpm2-tss' will not be installed, because command 'tpm2' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Oct 11 02:44:56 localhost dracut[1446]: dracut module 'memstrack' will not be installed, because command 'memstrack' could not be found! Oct 11 02:44:56 localhost dracut[1446]: memstrack is not available Oct 11 02:44:56 localhost dracut[1446]: If you need to use rd.memdebug>=4, please install memstrack and procps-ng Oct 11 02:44:56 localhost dracut[1446]: *** Including module: systemd *** Oct 11 02:44:57 localhost dracut[1446]: *** Including module: systemd-initrd *** Oct 11 02:44:57 localhost dracut[1446]: *** Including module: i18n *** Oct 11 02:44:57 localhost dracut[1446]: No KEYMAP configured. Oct 11 02:44:57 localhost dracut[1446]: *** Including module: drm *** Oct 11 02:44:57 localhost chronyd[767]: Selected source 206.108.0.133 (2.rhel.pool.ntp.org) Oct 11 02:44:57 localhost dracut[1446]: *** Including module: prefixdevname *** Oct 11 02:44:57 localhost dracut[1446]: *** Including module: kernel-modules *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: kernel-modules-extra *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: qemu *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: fstab-sys *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: rootfs-block *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: terminfo *** Oct 11 02:44:58 localhost dracut[1446]: *** Including module: udev-rules *** Oct 11 02:44:59 localhost dracut[1446]: Skipping udev rule: 91-permissions.rules Oct 11 02:44:59 localhost dracut[1446]: Skipping udev rule: 80-drivers-modprobe.rules Oct 11 02:44:59 localhost dracut[1446]: *** Including module: virtiofs *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: dracut-systemd *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: usrmount *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: base *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: fs-lib *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: kdumpbase *** Oct 11 02:44:59 localhost dracut[1446]: *** Including module: microcode_ctl-fw_dir_override *** Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl module: mangling fw_dir Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel"... Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: configuration "intel" is ignored Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-2d-07"... Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: configuration "intel-06-2d-07" is ignored Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4e-03"... Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: configuration "intel-06-4e-03" is ignored Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-4f-01"... Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: configuration "intel-06-4f-01" is ignored Oct 11 02:44:59 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-55-04"... Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: configuration "intel-06-55-04" is ignored Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-5e-03"... Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: configuration "intel-06-5e-03" is ignored Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8c-01"... Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: configuration "intel-06-8c-01" is ignored Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-0xca"... Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: configuration "intel-06-8e-9e-0x-0xca" is ignored Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: processing data directory "/usr/share/microcode_ctl/ucode_with_caveats/intel-06-8e-9e-0x-dell"... Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: configuration "intel-06-8e-9e-0x-dell" is ignored Oct 11 02:45:00 localhost dracut[1446]: microcode_ctl: final fw_dir: "/lib/firmware/updates/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware/updates /lib/firmware/5.14.0-284.11.1.el9_2.x86_64 /lib/firmware" Oct 11 02:45:00 localhost dracut[1446]: *** Including module: shutdown *** Oct 11 02:45:00 localhost dracut[1446]: *** Including module: squash *** Oct 11 02:45:00 localhost dracut[1446]: *** Including modules done *** Oct 11 02:45:00 localhost dracut[1446]: *** Installing kernel module dependencies *** Oct 11 02:45:00 localhost dracut[1446]: *** Installing kernel module dependencies done *** Oct 11 02:45:00 localhost dracut[1446]: *** Resolving executable dependencies *** Oct 11 02:45:01 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Oct 11 02:45:02 localhost dracut[1446]: *** Resolving executable dependencies done *** Oct 11 02:45:02 localhost dracut[1446]: *** Hardlinking files *** Oct 11 02:45:02 localhost dracut[1446]: Mode: real Oct 11 02:45:02 localhost dracut[1446]: Files: 1099 Oct 11 02:45:02 localhost dracut[1446]: Linked: 3 files Oct 11 02:45:02 localhost dracut[1446]: Compared: 0 xattrs Oct 11 02:45:02 localhost dracut[1446]: Compared: 373 files Oct 11 02:45:02 localhost dracut[1446]: Saved: 61.04 KiB Oct 11 02:45:02 localhost dracut[1446]: Duration: 0.036480 seconds Oct 11 02:45:02 localhost dracut[1446]: *** Hardlinking files done *** Oct 11 02:45:02 localhost dracut[1446]: Could not find 'strip'. Not stripping the initramfs. Oct 11 02:45:02 localhost dracut[1446]: *** Generating early-microcode cpio image *** Oct 11 02:45:02 localhost dracut[1446]: *** Constructing AuthenticAMD.bin *** Oct 11 02:45:02 localhost dracut[1446]: *** Store current command line parameters *** Oct 11 02:45:02 localhost dracut[1446]: Stored kernel commandline: Oct 11 02:45:02 localhost dracut[1446]: No dracut internal kernel commandline stored in the initramfs Oct 11 02:45:02 localhost dracut[1446]: *** Install squash loader *** Oct 11 02:45:03 localhost dracut[1446]: *** Squashing the files inside the initramfs *** Oct 11 02:45:04 localhost dracut[1446]: *** Squashing the files inside the initramfs done *** Oct 11 02:45:04 localhost dracut[1446]: *** Creating image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' *** Oct 11 02:45:04 localhost dracut[1446]: *** Creating initramfs image file '/boot/initramfs-5.14.0-284.11.1.el9_2.x86_64kdump.img' done *** Oct 11 02:45:04 localhost kdumpctl[1146]: kdump: kexec: loaded kdump kernel Oct 11 02:45:04 localhost kdumpctl[1146]: kdump: Starting kdump: [OK] Oct 11 02:45:04 localhost systemd[1]: Finished Crash recovery kernel arming. Oct 11 02:45:04 localhost systemd[1]: Startup finished in 1.237s (kernel) + 2.067s (initrd) + 17.732s (userspace) = 21.038s. Oct 11 02:45:20 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 11 02:45:29 localhost sshd[4176]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:45:29 localhost systemd[1]: Created slice User Slice of UID 1000. Oct 11 02:45:29 localhost systemd[1]: Starting User Runtime Directory /run/user/1000... Oct 11 02:45:29 localhost systemd-logind[761]: New session 1 of user zuul. Oct 11 02:45:29 localhost systemd[1]: Finished User Runtime Directory /run/user/1000. Oct 11 02:45:29 localhost systemd[1]: Starting User Manager for UID 1000... Oct 11 02:45:29 localhost systemd[4181]: Queued start job for default target Main User Target. Oct 11 02:45:29 localhost systemd[4181]: Created slice User Application Slice. Oct 11 02:45:29 localhost systemd[4181]: Started Mark boot as successful after the user session has run 2 minutes. Oct 11 02:45:29 localhost systemd[4181]: Started Daily Cleanup of User's Temporary Directories. Oct 11 02:45:29 localhost systemd[4181]: Reached target Paths. Oct 11 02:45:29 localhost systemd[4181]: Reached target Timers. Oct 11 02:45:29 localhost systemd[4181]: Starting D-Bus User Message Bus Socket... Oct 11 02:45:29 localhost systemd[4181]: Starting Create User's Volatile Files and Directories... Oct 11 02:45:29 localhost systemd[4181]: Finished Create User's Volatile Files and Directories. Oct 11 02:45:29 localhost systemd[4181]: Listening on D-Bus User Message Bus Socket. Oct 11 02:45:29 localhost systemd[4181]: Reached target Sockets. Oct 11 02:45:29 localhost systemd[4181]: Reached target Basic System. Oct 11 02:45:29 localhost systemd[4181]: Reached target Main User Target. Oct 11 02:45:29 localhost systemd[4181]: Startup finished in 110ms. Oct 11 02:45:29 localhost systemd[1]: Started User Manager for UID 1000. Oct 11 02:45:29 localhost systemd[1]: Started Session 1 of User zuul. Oct 11 02:45:30 localhost python3[4233]: ansible-setup Invoked with gather_subset=['!all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 02:45:37 localhost python3[4251]: ansible-ansible.legacy.setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 02:45:47 localhost python3[4304]: ansible-setup Invoked with gather_subset=['network'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 02:45:48 localhost python3[4334]: ansible-zuul_console Invoked with path=/tmp/console-{log_uuid}.log port=19885 state=present Oct 11 02:45:51 localhost python3[4350]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDXQrx6pLIxXoqpQGqRzt17OwBjD4PLZmfi63TVurUZvJVIZMGvBcxTuHapVdQCfxX0TONIHAe+K14GwtUpdHhJDNyTpnkPpL10is+RNMJP1asVCNq7lbbfWyXm6HjNXNdXLsGkvsfO98JwqwtRI1cYvsPrksXJVusq2XjxibHuDPvIUrQpad8Ayk8NQ/PMIQVZTQgik6WvBAf7stc8A8A4lmCt8s1gOPtBh+se5FWwvl5m2SN9F6kat/G+kYLYQ34UQx1hzLrNJg0CL/x19YJoMoKZyKQxKkvI0yHyIeHMyOwBV0L6ISlNieeEYM1Kts+fX9qNv3kRt3muJ0PpnvXTRJzetE6paWdcEtKyFGTqptuuFD0KbmWuk+clN193JABT2KuQot1MbzbaxQSZZRSVcFLJDrFkhRp//mNW3y5b2e2172hG8xnKraakOcM579snTc8wJe5sIvNzvRl6+gcoiOPZI7cCcQmqcX5hLK9GmLSwbaxNne0a3Pnt73a9aTk= zuul-build-sshkey manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:45:52 localhost python3[4364]: ansible-file Invoked with state=directory path=/home/zuul/.ssh mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:45:53 localhost python3[4423]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:45:53 localhost python3[4464]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760165152.8136601-343-163262061521472/source dest=/home/zuul/.ssh/id_rsa mode=384 force=False _original_basename=773efae287264645b4a175fdf713baba_id_rsa follow=False checksum=e8c66a546e1cd2389f230b7be312477b2102af5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:45:54 localhost python3[4537]: ansible-ansible.legacy.stat Invoked with path=/home/zuul/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:45:55 localhost python3[4578]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760165154.4913898-443-51254679203928/source dest=/home/zuul/.ssh/id_rsa.pub mode=420 force=False _original_basename=773efae287264645b4a175fdf713baba_id_rsa.pub follow=False checksum=86e34779490989b3e11d49cf21170e08dc5e60da backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:45:57 localhost python3[4606]: ansible-ping Invoked with data=pong Oct 11 02:45:59 localhost python3[4620]: ansible-setup Invoked with gather_subset=['all'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 02:46:03 localhost python3[4673]: ansible-zuul_debug_info Invoked with ipv4_route_required=False ipv6_route_required=False image_manifest_files=['/etc/dib-builddate.txt', '/etc/image-hostname.txt'] image_manifest=None traceroute_host=None Oct 11 02:46:05 localhost python3[4695]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:05 localhost python3[4709]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:05 localhost python3[4723]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:07 localhost python3[4737]: ansible-file Invoked with path=/home/zuul/zuul-output/logs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:07 localhost python3[4751]: ansible-file Invoked with path=/home/zuul/zuul-output/artifacts state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:07 localhost python3[4765]: ansible-file Invoked with path=/home/zuul/zuul-output/docs state=directory mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:10 localhost python3[4782]: ansible-file Invoked with path=/etc/ci state=directory owner=root group=root mode=493 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:11 localhost python3[4830]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/mirror_info.sh follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:46:12 localhost python3[4873]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/mirror_info.sh owner=root group=root mode=420 src=/home/zuul/.ansible/tmp/ansible-tmp-1760165171.2477705-56-246962821452822/source follow=False _original_basename=mirror_info.sh.j2 checksum=92d92a03afdddee82732741071f662c729080c35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:13 localhost python3[4901]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA4Z/c9osaGGtU6X8fgELwfj/yayRurfcKA0HMFfdpPxev2dbwljysMuzoVp4OZmW1gvGtyYPSNRvnzgsaabPNKNo2ym5NToCP6UM+KSe93aln4BcM/24mXChYAbXJQ5Bqq/pIzsGs/pKetQN+vwvMxLOwTvpcsCJBXaa981RKML6xj9l/UZ7IIq1HSEKMvPLxZMWdu0Ut8DkCd5F4nOw9Wgml2uYpDCj5LLCrQQ9ChdOMz8hz6SighhNlRpPkvPaet3OXxr/ytFMu7j7vv06CaEnuMMiY2aTWN1Imin9eHAylIqFHta/3gFfQSWt9jXM7owkBLKL7ATzhaAn+fjNupw== arxcruz@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:13 localhost python3[4915]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDS4Fn6k4deCnIlOtLWqZJyksbepjQt04j8Ed8CGx9EKkj0fKiAxiI4TadXQYPuNHMixZy4Nevjb6aDhL5Z906TfvNHKUrjrG7G26a0k8vdc61NEQ7FmcGMWRLwwc6ReDO7lFpzYKBMk4YqfWgBuGU/K6WLKiVW2cVvwIuGIaYrE1OiiX0iVUUk7KApXlDJMXn7qjSYynfO4mF629NIp8FJal38+Kv+HA+0QkE5Y2xXnzD4Lar5+keymiCHRntPppXHeLIRzbt0gxC7v3L72hpQ3BTBEzwHpeS8KY+SX1y5lRMN45thCHfJqGmARJREDjBvWG8JXOPmVIKQtZmVcD5b mandreou@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:14 localhost python3[4929]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC9MiLfy30deHA7xPOAlew5qUq3UP2gmRMYJi8PtkjFB20/DKeWwWNnkZPqP9AayruRoo51SIiVg870gbZE2jYl+Ncx/FYDe56JeC3ySZsXoAVkC9bP7gkOGqOmJjirvAgPMI7bogVz8i+66Q4Ar7OKTp3762G4IuWPPEg4ce4Y7lx9qWocZapHYq4cYKMxrOZ7SEbFSATBbe2bPZAPKTw8do/Eny+Hq/LkHFhIeyra6cqTFQYShr+zPln0Cr+ro/pDX3bB+1ubFgTpjpkkkQsLhDfR6cCdCWM2lgnS3BTtYj5Ct9/JRPR5YOphqZz+uB+OEu2IL68hmU9vNTth1KeX rlandy@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:14 localhost python3[4943]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFCbgz8gdERiJlk2IKOtkjQxEXejrio6ZYMJAVJYpOIp raukadah@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:14 localhost python3[4957]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIBqb3Q/9uDf4LmihQ7xeJ9gA/STIQUFPSfyyV0m8AoQi bshewale@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:14 localhost python3[4971]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC0I8QqQx0Az2ysJt2JuffucLijhBqnsXKEIx5GyHwxVULROa8VtNFXUDH6ZKZavhiMcmfHB2+TBTda+lDP4FldYj06dGmzCY+IYGa+uDRdxHNGYjvCfLFcmLlzRK6fNbTcui+KlUFUdKe0fb9CRoGKyhlJD5GRkM1Dv+Yb6Bj+RNnmm1fVGYxzmrD2utvffYEb0SZGWxq2R9gefx1q/3wCGjeqvufEV+AskPhVGc5T7t9eyZ4qmslkLh1/nMuaIBFcr9AUACRajsvk6mXrAN1g3HlBf2gQlhi1UEyfbqIQvzzFtsbLDlSum/KmKjy818GzvWjERfQ0VkGzCd9bSLVL dviroel@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:15 localhost python3[4985]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDLOQd4ZLtkZXQGY6UwAr/06ppWQK4fDO3HaqxPk98csyOCBXsliSKK39Bso828+5srIXiW7aI6aC9P5mwi4mUZlGPfJlQbfrcGvY+b/SocuvaGK+1RrHLoJCT52LBhwgrzlXio2jeksZeein8iaTrhsPrOAs7KggIL/rB9hEiB3NaOPWhhoCP4vlW6MEMExGcqB/1FVxXFBPnLkEyW0Lk7ycVflZl2ocRxbfjZi0+tI1Wlinp8PvSQSc/WVrAcDgKjc/mB4ODPOyYy3G8FHgfMsrXSDEyjBKgLKMsdCrAUcqJQWjkqXleXSYOV4q3pzL+9umK+q/e3P/bIoSFQzmJKTU1eDfuvPXmow9F5H54fii/Da7ezlMJ+wPGHJrRAkmzvMbALy7xwswLhZMkOGNtRcPqaKYRmIBKpw3o6bCTtcNUHOtOQnzwY8JzrM2eBWJBXAANYw+9/ho80JIiwhg29CFNpVBuHbql2YxJQNrnl90guN65rYNpDxdIluweyUf8= anbanerj@kaermorhen manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:15 localhost python3[4999]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 dasm@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:15 localhost python3[5013]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIHUnwjB20UKmsSed9X73eGNV5AOEFccQ3NYrRW776pEk cjeanner manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:15 localhost python3[5027]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDercCMGn8rW1C4P67tHgtflPdTeXlpyUJYH+6XDd2lR jgilaber@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:16 localhost python3[5041]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIAMI6kkg9Wg0sG7jIJmyZemEBwUn1yzNpQQd3gnulOmZ adrianfuscoarnejo@gmail.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:16 localhost python3[5055]: ansible-authorized_key Invoked with user=zuul state=present key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBPijwpQu/3jhhhBZInXNOLEH57DrknPc3PLbsRvYyJIFzwYjX+WD4a7+nGnMYS42MuZk6TJcVqgnqofVx4isoD4= ramishra@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:16 localhost python3[5069]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGpU/BepK3qX0NRf5Np+dOBDqzQEefhNrw2DCZaH3uWW rebtoor@monolith manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:16 localhost python3[5083]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDK0iKdi8jQTpQrDdLVH/AAgLVYyTXF7AQ1gjc/5uT3t ykarel@yatinkarel manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:17 localhost python3[5097]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIF/V/cLotA6LZeO32VL45Hd78skuA2lJA425Sm2LlQeZ fmount@horcrux manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:17 localhost python3[5111]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIDa7QCjuDMVmRPo1rREbGwzYeBCYVN+Ou/3WKXZEC6Sr manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:17 localhost python3[5125]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa 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 averdagu@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:17 localhost python3[5139]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDq8l27xI+QlQVdS4djp9ogSoyrNE2+Ox6vKPdhSNL1J3PE5w+WCSvMz9A5gnNuH810zwbekEApbxTze/gLQJwBHA52CChfURpXrFaxY7ePXRElwKAL3mJfzBWY/c5jnNL9TCVmFJTGZkFZP3Nh+BMgZvL6xBkt3WKm6Uq18qzd9XeKcZusrA+O+uLv1fVeQnadY9RIqOCyeFYCzLWrUfTyE8x/XG0hAWIM7qpnF2cALQS2h9n4hW5ybiUN790H08wf9hFwEf5nxY9Z9dVkPFQiTSGKNBzmnCXU9skxS/xhpFjJ5duGSZdtAHe9O+nGZm9c67hxgtf8e5PDuqAdXEv2cf6e3VBAt+Bz8EKI3yosTj0oZHfwr42Yzb1l/SKy14Rggsrc9KAQlrGXan6+u2jcQqqx7l+SWmnpFiWTV9u5cWj2IgOhApOitmRBPYqk9rE2usfO0hLn/Pj/R/Nau4803e1/EikdLE7Ps95s9mX5jRDjAoUa2JwFF5RsVFyL910= ashigupt@ashigupt.remote.csb manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:18 localhost python3[5153]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOKLl0NYKwoZ/JY5KeZU8VwRAggeOxqQJeoqp3dsAaY9 manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:18 localhost python3[5167]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIASASQOH2BcOyLKuuDOdWZlPi2orcjcA8q4400T73DLH evallesp@fedora manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:18 localhost python3[5181]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILeBWlamUph+jRKV2qrx1PGU7vWuGIt5+z9k96I8WehW amsinha@amsinha-mac manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:18 localhost python3[5195]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIANvVgvJBlK3gb1yz5uef/JqIGq4HLEmY2dYA8e37swb morenod@redhat-laptop manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:19 localhost python3[5209]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAACAQDZdI7t1cxYx65heVI24HTV4F7oQLW1zyfxHreL2TIJKxjyrUUKIFEUmTutcBlJRLNT2Eoix6x1sOw9YrchloCLcn//SGfTElr9mSc5jbjb7QXEU+zJMhtxyEJ1Po3CUGnj7ckiIXw7wcawZtrEOAQ9pH3ExYCJcEMiyNjRQZCxT3tPK+S4B95EWh5Fsrz9CkwpjNRPPH7LigCeQTM3Wc7r97utAslBUUvYceDSLA7rMgkitJE38b7rZBeYzsGQ8YYUBjTCtehqQXxCRjizbHWaaZkBU+N3zkKB6n/iCNGIO690NK7A/qb6msTijiz1PeuM8ThOsi9qXnbX5v0PoTpcFSojV7NHAQ71f0XXuS43FhZctT+Dcx44dT8Fb5vJu2cJGrk+qF8ZgJYNpRS7gPg0EG2EqjK7JMf9ULdjSu0r+KlqIAyLvtzT4eOnQipoKlb/WG5D/0ohKv7OMQ352ggfkBFIQsRXyyTCT98Ft9juqPuahi3CAQmP4H9dyE+7+Kz437PEtsxLmfm6naNmWi7Ee1DqWPwS8rEajsm4sNM4wW9gdBboJQtc0uZw0DfLj1I9r3Mc8Ol0jYtz0yNQDSzVLrGCaJlC311trU70tZ+ZkAVV6Mn8lOhSbj1cK0lvSr6ZK4dgqGl3I1eTZJJhbLNdg7UOVaiRx9543+C/p/As7w== brjackma@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:19 localhost python3[5223]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKwedoZ0TWPJX/z/4TAbO/kKcDZOQVgRH0hAqrL5UCI1 vcastell@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:19 localhost python3[5237]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIEmv8sE8GCk6ZTPIqF0FQrttBdL3mq7rCm/IJy0xDFh7 michburk@redhat.com manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:19 localhost python3[5251]: ansible-authorized_key Invoked with user=zuul state=present key=ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAICy6GpGEtwevXEEn4mmLR5lmSLe23dGgAvzkB9DMNbkf rsafrono@rsafrono manage_dir=True exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 02:46:28 localhost python3[5267]: ansible-community.general.timezone Invoked with name=UTC hwclock=None Oct 11 02:46:28 localhost systemd[1]: Starting Time & Date Service... Oct 11 02:46:28 localhost systemd[1]: Started Time & Date Service. Oct 11 02:46:28 localhost systemd-timedated[5269]: Changed time zone to 'UTC' (UTC). Oct 11 02:46:30 localhost python3[5288]: ansible-file Invoked with path=/etc/nodepool state=directory mode=511 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:31 localhost python3[5334]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:46:31 localhost python3[5375]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes src=/home/zuul/.ansible/tmp/ansible-tmp-1760165190.875911-453-127366957297053/source _original_basename=tmpq7vgnxz9 follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:32 localhost python3[5435]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:46:32 localhost python3[5476]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/sub_nodes_private src=/home/zuul/.ansible/tmp/ansible-tmp-1760165192.324934-542-222083650667860/source _original_basename=tmpuof2slzk follow=False checksum=da39a3ee5e6b4b0d3255bfef95601890afd80709 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:34 localhost python3[5538]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:46:35 localhost python3[5581]: ansible-ansible.legacy.copy Invoked with dest=/etc/nodepool/node_private src=/home/zuul/.ansible/tmp/ansible-tmp-1760165194.5393732-686-69449561530759/source _original_basename=tmpg5fvqrc9 follow=False checksum=873438299bb17ff1128a56bbeb324b7beaf57647 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:36 localhost python3[5609]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa /etc/nodepool/id_rsa zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:46:36 localhost python3[5625]: ansible-ansible.legacy.command Invoked with _raw_params=cp .ssh/id_rsa.pub /etc/nodepool/id_rsa.pub zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:46:37 localhost python3[5675]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/zuul-sudo-grep follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:46:38 localhost python3[5718]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/zuul-sudo-grep mode=288 src=/home/zuul/.ansible/tmp/ansible-tmp-1760165197.5639858-812-170039425086494/source _original_basename=tmpzt2iqjhp follow=False checksum=bdca1a77493d00fb51567671791f4aa30f66c2f0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:39 localhost python3[5749]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/visudo -c zuul_log_id=fa163ec2-ffbe-125c-55c6-000000000023-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:46:40 localhost python3[5767]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=env#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-125c-55c6-000000000024-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Oct 11 02:46:42 localhost python3[5785]: ansible-file Invoked with path=/home/zuul/workspace state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:46:58 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Oct 11 02:47:02 localhost python3[5804]: ansible-ansible.builtin.file Invoked with path=/etc/ci/env state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:47:42 localhost systemd[4181]: Starting Mark boot as successful... Oct 11 02:47:42 localhost systemd[4181]: Finished Mark boot as successful. Oct 11 02:48:02 localhost systemd-logind[761]: Session 1 logged out. Waiting for processes to exit. Oct 11 02:48:50 localhost systemd[1]: Unmounting EFI System Partition Automount... Oct 11 02:48:50 localhost systemd[1]: efi.mount: Deactivated successfully. Oct 11 02:48:50 localhost systemd[1]: Unmounted EFI System Partition Automount. Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: [1af4:1000] type 00 class 0x020000 Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: reg 0x10: [io 0x0000-0x003f] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: reg 0x14: [mem 0x00000000-0x00000fff] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: reg 0x20: [mem 0x00000000-0x00003fff 64bit pref] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: BAR 6: assigned [mem 0xc0000000-0xc007ffff pref] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: BAR 4: assigned [mem 0x440000000-0x440003fff 64bit pref] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: BAR 1: assigned [mem 0xc0080000-0xc0080fff] Oct 11 02:49:22 localhost kernel: pci 0000:00:07.0: BAR 0: assigned [io 0x1000-0x103f] Oct 11 02:49:22 localhost kernel: virtio-pci 0000:00:07.0: enabling device (0000 -> 0003) Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9346] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Oct 11 02:49:22 localhost systemd-udevd[5811]: Network interface NamePolicy= disabled on kernel command line. Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9473] device (eth1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9508] settings: (eth1): created default wired connection 'Wired connection 1' Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9512] device (eth1): carrier: link connected Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9515] device (eth1): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9520] policy: auto-activating connection 'Wired connection 1' (a697908d-df0b-325b-ac01-beae5bd9c6a7) Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9526] device (eth1): Activation: starting connection 'Wired connection 1' (a697908d-df0b-325b-ac01-beae5bd9c6a7) Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9527] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9530] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9536] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Oct 11 02:49:22 localhost NetworkManager[790]: [1760165362.9539] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Oct 11 02:49:23 localhost sshd[5813]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:49:23 localhost systemd[1]: Started Session 3 of User zuul. Oct 11 02:49:23 localhost systemd-logind[761]: New session 3 of user zuul. Oct 11 02:49:23 localhost kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready Oct 11 02:49:24 localhost python3[5830]: ansible-ansible.legacy.command Invoked with _raw_params=ip -j link zuul_log_id=fa163ec2-ffbe-467a-4b75-0000000002c1-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:49:37 localhost python3[5880]: ansible-ansible.legacy.stat Invoked with path=/etc/NetworkManager/system-connections/ci-private-network.nmconnection follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:49:37 localhost python3[5923]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760165376.9144428-333-263191131508989/source dest=/etc/NetworkManager/system-connections/ci-private-network.nmconnection mode=0600 owner=root group=root follow=False _original_basename=bootstrap-ci-network-nm-connection.nmconnection.j2 checksum=a002c9c53ac57194d01ae851c37d1cbe12070b5f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:49:38 localhost python3[5953]: ansible-ansible.builtin.systemd Invoked with name=NetworkManager state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 02:49:38 localhost systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Oct 11 02:49:38 localhost systemd[1]: Stopped Network Manager Wait Online. Oct 11 02:49:38 localhost systemd[1]: Stopping Network Manager Wait Online... Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1684] caught SIGTERM, shutting down normally. Oct 11 02:49:38 localhost systemd[1]: Stopping Network Manager... Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1831] dhcp4 (eth0): canceled DHCP transaction Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1832] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1833] dhcp4 (eth0): state changed no lease Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1837] manager: NetworkManager state is now CONNECTING Oct 11 02:49:38 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1931] dhcp4 (eth1): canceled DHCP transaction Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1932] dhcp4 (eth1): state changed no lease Oct 11 02:49:38 localhost NetworkManager[790]: [1760165378.1995] exiting (success) Oct 11 02:49:38 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Oct 11 02:49:38 localhost systemd[1]: NetworkManager.service: Deactivated successfully. Oct 11 02:49:38 localhost systemd[1]: Stopped Network Manager. Oct 11 02:49:38 localhost systemd[1]: NetworkManager.service: Consumed 1.370s CPU time. Oct 11 02:49:38 localhost systemd[1]: Starting Network Manager... Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.2479] NetworkManager (version 1.42.2-1.el9) is starting... (after a restart, boot:4642c54a-88b1-4f75-b0c6-578a1722aecd) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.2483] Read config: /etc/NetworkManager/NetworkManager.conf (run: 15-carrier-timeout.conf) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.2505] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Oct 11 02:49:38 localhost systemd[1]: Started Network Manager. Oct 11 02:49:38 localhost systemd[1]: Starting Network Manager Wait Online... Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.2553] manager[0x5574a63fe090]: monitoring kernel firmware directory '/lib/firmware'. Oct 11 02:49:38 localhost systemd[1]: Starting Hostname Service... Oct 11 02:49:38 localhost systemd[1]: Started Hostname Service. Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3198] hostname: hostname: using hostnamed Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3198] hostname: static hostname changed from (none) to "np0005481014.novalocal" Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3204] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3209] manager[0x5574a63fe090]: rfkill: Wi-Fi hardware radio set enabled Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3210] manager[0x5574a63fe090]: rfkill: WWAN hardware radio set enabled Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3244] Loaded device plugin: NMTeamFactory (/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-device-plugin-team.so) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3245] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3246] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3247] manager: Networking is enabled by state file Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3253] settings: Loaded settings plugin: ifcfg-rh ("/usr/lib64/NetworkManager/1.42.2-1.el9/libnm-settings-plugin-ifcfg-rh.so") Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3254] settings: Loaded settings plugin: keyfile (internal) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3298] dhcp: init: Using DHCP client 'internal' Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3302] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3310] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3316] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3327] device (lo): Activation: starting connection 'lo' (24e49134-2038-47dc-bb2e-94841f170ff1) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3335] device (eth0): carrier: link connected Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3341] manager: (eth0): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3347] manager: (eth0): assume: will attempt to assume matching connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) (indicated) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3348] device (eth0): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3356] device (eth0): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3368] device (eth0): Activation: starting connection 'System eth0' (5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3376] device (eth1): carrier: link connected Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3383] manager: (eth1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/3) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3390] manager: (eth1): assume: will attempt to assume matching connection 'Wired connection 1' (a697908d-df0b-325b-ac01-beae5bd9c6a7) (indicated) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3392] device (eth1): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3399] device (eth1): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3409] device (eth1): Activation: starting connection 'Wired connection 1' (a697908d-df0b-325b-ac01-beae5bd9c6a7) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3435] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3442] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3446] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3449] device (eth0): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3453] device (eth0): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3457] device (eth1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3461] device (eth1): state change: prepare -> config (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3465] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3473] device (eth0): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3477] dhcp4 (eth0): activation: beginning transaction (timeout in 45 seconds) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3488] device (eth1): state change: config -> ip-config (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3492] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3527] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3532] dhcp4 (eth0): state changed new lease, address=38.102.83.219 Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3539] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3546] device (lo): Activation: successful, device activated. Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3555] policy: set 'System eth0' (eth0) as default for IPv4 routing and DNS Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3636] device (eth0): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3676] device (eth0): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3680] device (eth0): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3686] manager: NetworkManager state is now CONNECTED_SITE Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3690] device (eth0): Activation: successful, device activated. Oct 11 02:49:38 localhost NetworkManager[5965]: [1760165378.3697] manager: NetworkManager state is now CONNECTED_GLOBAL Oct 11 02:49:38 localhost python3[6030]: ansible-ansible.legacy.command Invoked with _raw_params=ip route zuul_log_id=fa163ec2-ffbe-467a-4b75-00000000010a-0-controller zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:49:48 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Oct 11 02:50:08 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 11 02:50:23 localhost NetworkManager[5965]: [1760165423.7978] device (eth1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'assume') Oct 11 02:50:23 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Oct 11 02:50:23 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Oct 11 02:50:23 localhost NetworkManager[5965]: [1760165423.8223] device (eth1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'assume') Oct 11 02:50:23 localhost NetworkManager[5965]: [1760165423.8227] device (eth1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'assume') Oct 11 02:50:23 localhost NetworkManager[5965]: [1760165423.8244] device (eth1): Activation: successful, device activated. Oct 11 02:50:23 localhost NetworkManager[5965]: [1760165423.8255] manager: startup complete Oct 11 02:50:23 localhost systemd[1]: Finished Network Manager Wait Online. Oct 11 02:50:33 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Oct 11 02:50:38 localhost systemd[1]: session-3.scope: Deactivated successfully. Oct 11 02:50:38 localhost systemd[1]: session-3.scope: Consumed 1.427s CPU time. Oct 11 02:50:38 localhost systemd-logind[761]: Session 3 logged out. Waiting for processes to exit. Oct 11 02:50:38 localhost systemd-logind[761]: Removed session 3. Oct 11 02:50:42 localhost systemd[4181]: Created slice User Background Tasks Slice. Oct 11 02:50:42 localhost systemd[4181]: Starting Cleanup of User's Temporary Files and Directories... Oct 11 02:50:42 localhost systemd[4181]: Finished Cleanup of User's Temporary Files and Directories. Oct 11 02:52:38 localhost sshd[6056]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:52:38 localhost systemd-logind[761]: New session 4 of user zuul. Oct 11 02:52:39 localhost systemd[1]: Started Session 4 of User zuul. Oct 11 02:52:39 localhost python3[6107]: ansible-ansible.legacy.stat Invoked with path=/etc/ci/env/networking-info.yml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 02:52:39 localhost python3[6150]: ansible-ansible.legacy.copy Invoked with dest=/etc/ci/env/networking-info.yml owner=root group=root mode=0644 src=/home/zuul/.ansible/tmp/ansible-tmp-1760165559.0859067-628-160617455249007/source _original_basename=tmpw2ekqp38 follow=False checksum=d72dfb4b8a7a438c1089af014d37b6019c0dea8e backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:52:46 localhost systemd[1]: session-4.scope: Deactivated successfully. Oct 11 02:52:46 localhost systemd-logind[761]: Session 4 logged out. Waiting for processes to exit. Oct 11 02:52:46 localhost systemd-logind[761]: Removed session 4. Oct 11 02:57:53 localhost sshd[6167]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:57:53 localhost sshd[6168]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:58:39 localhost sshd[6171]: main: sshd: ssh-rsa algorithm is disabled Oct 11 02:58:39 localhost systemd-logind[761]: New session 5 of user zuul. Oct 11 02:58:39 localhost systemd[1]: Started Session 5 of User zuul. Oct 11 02:58:39 localhost python3[6190]: ansible-ansible.legacy.command Invoked with _raw_params=lsblk -nd -o MAJ:MIN /dev/vda#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-9394-e238-000000001d22-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:41 localhost python3[6209]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/init.scope state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:58:41 localhost python3[6225]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/machine.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:58:41 localhost python3[6241]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/system.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:58:42 localhost python3[6257]: ansible-ansible.builtin.file Invoked with path=/sys/fs/cgroup/user.slice state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:58:43 localhost python3[6273]: ansible-ansible.builtin.lineinfile Invoked with path=/etc/systemd/system.conf regexp=^#DefaultIOAccounting=no line=DefaultIOAccounting=yes state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 02:58:43 localhost python3[6273]: ansible-ansible.builtin.lineinfile [WARNING] Module remote_tmp /root/.ansible/tmp did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually Oct 11 02:58:44 localhost python3[6289]: ansible-ansible.builtin.systemd_service Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Oct 11 02:58:44 localhost systemd[1]: Reloading. Oct 11 02:58:44 localhost systemd-rc-local-generator[6306]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 02:58:44 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 02:58:46 localhost python3[6335]: ansible-ansible.builtin.wait_for Invoked with path=/sys/fs/cgroup/system.slice/io.max state=present timeout=30 host=127.0.0.1 connect_timeout=5 delay=0 active_connection_states=['ESTABLISHED', 'FIN_WAIT1', 'FIN_WAIT2', 'SYN_RECV', 'SYN_SENT', 'TIME_WAIT'] sleep=1 port=None search_regex=None exclude_hosts=None msg=None Oct 11 02:58:47 localhost python3[6351]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/init.scope/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:47 localhost python3[6369]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/machine.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:47 localhost python3[6387]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/system.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:47 localhost python3[6405]: ansible-ansible.legacy.command Invoked with _raw_params=echo "252:0 riops=18000 wiops=18000 rbps=262144000 wbps=262144000" > /sys/fs/cgroup/user.slice/io.max#012 _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:49 localhost python3[6422]: ansible-ansible.legacy.command Invoked with _raw_params=echo "init"; cat /sys/fs/cgroup/init.scope/io.max; echo "machine"; cat /sys/fs/cgroup/machine.slice/io.max; echo "system"; cat /sys/fs/cgroup/system.slice/io.max; echo "user"; cat /sys/fs/cgroup/user.slice/io.max;#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-9394-e238-000000001d28-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 02:58:50 localhost python3[6442]: ansible-ansible.builtin.stat Invoked with path=/sys/fs/cgroup/kubepods.slice/io.max follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 02:58:53 localhost systemd[1]: session-5.scope: Deactivated successfully. Oct 11 02:58:53 localhost systemd[1]: session-5.scope: Consumed 3.341s CPU time. Oct 11 02:58:53 localhost systemd-logind[761]: Session 5 logged out. Waiting for processes to exit. Oct 11 02:58:53 localhost systemd-logind[761]: Removed session 5. Oct 11 03:00:08 localhost sshd[6448]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:00:08 localhost systemd[1]: Starting Cleanup of Temporary Directories... Oct 11 03:00:08 localhost systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Oct 11 03:00:08 localhost systemd[1]: Finished Cleanup of Temporary Directories. Oct 11 03:00:08 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dclean.service.mount: Deactivated successfully. Oct 11 03:00:08 localhost systemd-logind[761]: New session 6 of user zuul. Oct 11 03:00:08 localhost systemd[1]: Started Session 6 of User zuul. Oct 11 03:00:09 localhost systemd[1]: Starting RHSM dbus service... Oct 11 03:00:09 localhost systemd[1]: Started RHSM dbus service. Oct 11 03:00:09 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:09 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:09 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:09 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:15 localhost rhsm-service[6475]: INFO [subscription_manager.managerlib:90] Consumer created: np0005481014.novalocal (b3db2f6c-e35f-427d-8db2-e1decf47a0f7) Oct 11 03:00:15 localhost subscription-manager[6475]: Registered system with identity: b3db2f6c-e35f-427d-8db2-e1decf47a0f7 Oct 11 03:00:28 localhost rhsm-service[6475]: INFO [subscription_manager.entcertlib:131] certs updated: Oct 11 03:00:28 localhost rhsm-service[6475]: Total updates: 1 Oct 11 03:00:28 localhost rhsm-service[6475]: Found (local) serial# [] Oct 11 03:00:28 localhost rhsm-service[6475]: Expected (UEP) serial# [1392710642454337625] Oct 11 03:00:28 localhost rhsm-service[6475]: Added (new) Oct 11 03:00:28 localhost rhsm-service[6475]: [sn:1392710642454337625 ( Content Access,) @ /etc/pki/entitlement/1392710642454337625.pem] Oct 11 03:00:28 localhost rhsm-service[6475]: Deleted (rogue): Oct 11 03:00:28 localhost rhsm-service[6475]: Oct 11 03:00:28 localhost subscription-manager[6475]: Added subscription for 'Content Access' contract 'None' Oct 11 03:00:28 localhost subscription-manager[6475]: Added subscription for product ' Content Access' Oct 11 03:00:38 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:169] Could not import locale for C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:38 localhost rhsm-service[6475]: INFO [subscription_manager.i18n:139] Could not import locale either for C_C: [Errno 2] No translation file found for domain: 'rhsm' Oct 11 03:00:39 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:00:40 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:00:43 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:00:45 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:00:47 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:00:58 localhost python3[6567]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-f08f-490e-00000000000d-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:00:59 localhost python3[6586]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:01:29 localhost setsebool[6677]: The virt_use_nfs policy boolean was changed to 1 by root Oct 11 03:01:29 localhost setsebool[6677]: The virt_sandbox_use_all_caps policy boolean was changed to 1 by root Oct 11 03:01:38 localhost kernel: SELinux: Converting 408 SID table entries... Oct 11 03:01:38 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:01:38 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:01:38 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:01:38 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:01:38 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:01:38 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:01:38 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:01:51 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=3 res=1 Oct 11 03:01:51 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:01:51 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:01:51 localhost systemd[1]: Reloading. Oct 11 03:01:51 localhost systemd-rc-local-generator[7541]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:01:51 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:01:51 localhost systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 03:01:52 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:01:53 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:01:59 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:01:59 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:01:59 localhost systemd[1]: man-db-cache-update.service: Consumed 9.707s CPU time. Oct 11 03:01:59 localhost systemd[1]: run-re11aa4d1497f499d9bd8bf46ca354d88.service: Deactivated successfully. Oct 11 03:02:46 localhost podman[18271]: 2025-10-11 07:02:46.052010261 +0000 UTC m=+0.097495208 system refresh Oct 11 03:02:46 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 03:02:46 localhost systemd[4181]: Starting D-Bus User Message Bus... Oct 11 03:02:46 localhost dbus-broker-launch[18330]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Oct 11 03:02:46 localhost dbus-broker-launch[18330]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Oct 11 03:02:46 localhost systemd[4181]: Started D-Bus User Message Bus. Oct 11 03:02:46 localhost journal[18330]: Ready Oct 11 03:02:46 localhost systemd[4181]: selinux: avc: op=load_policy lsm=selinux seqno=3 res=1 Oct 11 03:02:46 localhost systemd[4181]: Created slice Slice /user. Oct 11 03:02:46 localhost systemd[4181]: podman-18314.scope: unit configures an IP firewall, but not running as root. Oct 11 03:02:46 localhost systemd[4181]: (This warning is only shown for the first unit using IP firewalling.) Oct 11 03:02:46 localhost systemd[4181]: Started podman-18314.scope. Oct 11 03:02:47 localhost systemd[4181]: Started podman-pause-8fb5bfcc.scope. Oct 11 03:02:49 localhost systemd[1]: session-6.scope: Deactivated successfully. Oct 11 03:02:49 localhost systemd[1]: session-6.scope: Consumed 50.366s CPU time. Oct 11 03:02:49 localhost systemd-logind[761]: Session 6 logged out. Waiting for processes to exit. Oct 11 03:02:49 localhost systemd-logind[761]: Removed session 6. Oct 11 03:03:03 localhost sshd[18334]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:03 localhost sshd[18337]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:03 localhost sshd[18336]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:03 localhost sshd[18335]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:03 localhost sshd[18338]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:09 localhost sshd[18344]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:03:09 localhost systemd-logind[761]: New session 7 of user zuul. Oct 11 03:03:09 localhost systemd[1]: Started Session 7 of User zuul. Oct 11 03:03:09 localhost python3[18361]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBI2AlTQJ+Rt4b+W3cmkamiGed/TWINztiREldQ6kk+w1aihiJeOpTyOudk23srWqhRTljFZtZSodkbyWCFW716w= zuul@np0005481009.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:03:10 localhost python3[18377]: ansible-ansible.posix.authorized_key Invoked with user=root key=ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBI2AlTQJ+Rt4b+W3cmkamiGed/TWINztiREldQ6kk+w1aihiJeOpTyOudk23srWqhRTljFZtZSodkbyWCFW716w= zuul@np0005481009.novalocal#012 manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:03:12 localhost systemd[1]: session-7.scope: Deactivated successfully. Oct 11 03:03:12 localhost systemd-logind[761]: Session 7 logged out. Waiting for processes to exit. Oct 11 03:03:12 localhost systemd-logind[761]: Removed session 7. Oct 11 03:04:39 localhost sshd[18379]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:04:39 localhost systemd-logind[761]: New session 8 of user zuul. Oct 11 03:04:39 localhost systemd[1]: Started Session 8 of User zuul. Oct 11 03:04:40 localhost python3[18398]: ansible-authorized_key Invoked with user=root manage_dir=True key=ssh-rsa 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 zuul-build-sshkey state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:04:41 localhost python3[18414]: ansible-user Invoked with name=root state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005481014.novalocal update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Oct 11 03:04:42 localhost python3[18464]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:04:42 localhost python3[18507]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760166281.8073819-91-160428803364952/source dest=/root/.ssh/id_rsa mode=384 owner=root force=False _original_basename=773efae287264645b4a175fdf713baba_id_rsa follow=False checksum=e8c66a546e1cd2389f230b7be312477b2102af5f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:44 localhost python3[18569]: ansible-ansible.legacy.stat Invoked with path=/root/.ssh/id_rsa.pub follow=False get_checksum=False checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:04:44 localhost python3[18612]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760166283.7498844-181-117608198580850/source dest=/root/.ssh/id_rsa.pub mode=420 owner=root force=False _original_basename=773efae287264645b4a175fdf713baba_id_rsa.pub follow=False checksum=86e34779490989b3e11d49cf21170e08dc5e60da backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:47 localhost python3[18642]: ansible-ansible.builtin.file Invoked with path=/etc/nodepool state=directory mode=0777 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:47 localhost python3[18688]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:04:48 localhost python3[18704]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes _original_basename=tmp7awruiqe recurse=False state=file path=/etc/nodepool/sub_nodes force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:49 localhost python3[18764]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/sub_nodes_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:04:49 localhost python3[18780]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/sub_nodes_private _original_basename=tmp9ob8mv04 recurse=False state=file path=/etc/nodepool/sub_nodes_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:50 localhost python3[18840]: ansible-ansible.legacy.stat Invoked with path=/etc/nodepool/node_private follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:04:51 localhost python3[18856]: ansible-ansible.legacy.file Invoked with dest=/etc/nodepool/node_private _original_basename=tmpyp4vy_7d recurse=False state=file path=/etc/nodepool/node_private force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:04:52 localhost systemd[1]: session-8.scope: Deactivated successfully. Oct 11 03:04:52 localhost systemd[1]: session-8.scope: Consumed 3.442s CPU time. Oct 11 03:04:52 localhost systemd-logind[761]: Session 8 logged out. Waiting for processes to exit. Oct 11 03:04:52 localhost systemd-logind[761]: Removed session 8. Oct 11 03:07:01 localhost sshd[18874]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:07:01 localhost systemd-logind[761]: New session 9 of user zuul. Oct 11 03:07:01 localhost systemd[1]: Started Session 9 of User zuul. Oct 11 03:07:02 localhost python3[18920]: ansible-ansible.legacy.command Invoked with _raw_params=hostname _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:12:01 localhost systemd-logind[761]: Session 9 logged out. Waiting for processes to exit. Oct 11 03:12:01 localhost systemd[1]: session-9.scope: Deactivated successfully. Oct 11 03:12:01 localhost systemd-logind[761]: Removed session 9. Oct 11 03:17:12 localhost sshd[18924]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:17:47 localhost sshd[18928]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:17:47 localhost systemd-logind[761]: New session 10 of user zuul. Oct 11 03:17:47 localhost systemd[1]: Started Session 10 of User zuul. Oct 11 03:17:47 localhost python3[18945]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/redhat-release zuul_log_id=fa163ec2-ffbe-1145-62ad-00000000000c-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:17:49 localhost python3[18965]: ansible-ansible.legacy.command Invoked with _raw_params=yum clean all zuul_log_id=fa163ec2-ffbe-1145-62ad-00000000000d-1-overcloudcontroller1 zuul_ansible_split_streams=False _uses_shell=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:17:54 localhost python3[18984]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-baseos-eus-rpms'] state=enabled purge=False Oct 11 03:17:57 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:17:57 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:18:05 localhost sshd[19118]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:18:16 localhost sshd[19127]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:18:50 localhost python3[19144]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-appstream-eus-rpms'] state=enabled purge=False Oct 11 03:18:53 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:18:53 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:01 localhost python3[19286]: ansible-community.general.rhsm_repository Invoked with name=['rhel-9-for-x86_64-highavailability-eus-rpms'] state=enabled purge=False Oct 11 03:19:04 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:04 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:09 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:34 localhost python3[19620]: ansible-community.general.rhsm_repository Invoked with name=['fast-datapath-for-rhel-9-x86_64-rpms'] state=enabled purge=False Oct 11 03:19:45 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:45 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:51 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:19:51 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:20:06 localhost python3[19956]: ansible-community.general.rhsm_repository Invoked with name=['openstack-17.1-for-rhel-9-x86_64-rpms'] state=enabled purge=False Oct 11 03:20:09 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:20:09 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:20:14 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:20:14 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:20:40 localhost python3[20235]: ansible-ansible.legacy.command Invoked with _raw_params=yum repolist --enabled#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-000000000013-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:20:45 localhost python3[20254]: ansible-ansible.legacy.dnf Invoked with name=['openvswitch', 'os-net-config', 'ansible-core'] state=present update_cache=True allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:20:47 localhost sshd[20256]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:20:52 localhost sshd[20286]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:20:57 localhost systemd[1]: Starting dnf makecache... Oct 11 03:20:57 localhost dnf[20339]: Updating Subscription Management repositories. Oct 11 03:20:57 localhost systemd[1]: Started daily update of the root trust anchor for DNSSEC. Oct 11 03:20:58 localhost dnf[20339]: Failed determining last makecache time. Oct 11 03:20:59 localhost dnf[20339]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 37 kB/s | 4.5 kB 00:00 Oct 11 03:20:59 localhost dnf[20339]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 28 kB/s | 4.1 kB 00:00 Oct 11 03:20:59 localhost dnf[20339]: Red Hat Enterprise Linux 9 for x86_64 - BaseOS 31 kB/s | 4.1 kB 00:00 Oct 11 03:20:59 localhost dnf[20339]: Fast Datapath for RHEL 9 x86_64 (RPMs) 32 kB/s | 4.0 kB 00:00 Oct 11 03:21:00 localhost dnf[20339]: Red Hat OpenStack Platform 17.1 for RHEL 9 x86_ 29 kB/s | 4.0 kB 00:00 Oct 11 03:21:00 localhost dnf[20339]: Red Hat Enterprise Linux 9 for x86_64 - High Av 28 kB/s | 4.0 kB 00:00 Oct 11 03:21:00 localhost dnf[20339]: Red Hat Enterprise Linux 9 for x86_64 - AppStre 32 kB/s | 4.5 kB 00:00 Oct 11 03:21:00 localhost dnf[20339]: Metadata cache created. Oct 11 03:21:00 localhost systemd[1]: dnf-makecache.service: Deactivated successfully. Oct 11 03:21:00 localhost systemd[1]: Finished dnf makecache. Oct 11 03:21:00 localhost systemd[1]: dnf-makecache.service: Consumed 2.702s CPU time. Oct 11 03:21:06 localhost kernel: SELinux: Converting 500 SID table entries... Oct 11 03:21:06 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:21:06 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:21:06 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:21:06 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:21:06 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:21:06 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:21:06 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:21:09 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=4 res=1 Oct 11 03:21:09 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:21:09 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:21:09 localhost systemd[1]: Reloading. Oct 11 03:21:09 localhost systemd-rc-local-generator[20926]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:21:09 localhost systemd-sysv-generator[20930]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:21:09 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:21:10 localhost systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 03:21:10 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:21:10 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:21:10 localhost systemd[1]: run-r25e6b5dd97614279970b079fd17104d4.service: Deactivated successfully. Oct 11 03:21:11 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:21:11 localhost rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 03:21:38 localhost python3[21475]: ansible-ansible.legacy.command Invoked with _raw_params=ansible-galaxy collection install ansible.posix#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-000000000015-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:21:43 localhost sshd[21479]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:22:02 localhost python3[21496]: ansible-ansible.builtin.file Invoked with path=/etc/os-net-config state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:22:03 localhost python3[21544]: ansible-ansible.legacy.stat Invoked with path=/etc/os-net-config/tripleo_config.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:22:03 localhost python3[21587]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760167322.571348-288-185999645981389/source dest=/etc/os-net-config/tripleo_config.yaml mode=None follow=False _original_basename=overcloud_net_config.j2 checksum=c4aca9aeb86d5a72911d87567aeb8f7976c3c1f0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:22:04 localhost python3[21617]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Oct 11 03:22:04 localhost systemd-journald[618]: Field hash table of /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal has a fill level at 91.6 (305 of 333 items), suggesting rotation. Oct 11 03:22:04 localhost systemd-journald[618]: /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal: Journal header limits reached or header out-of-date, rotating. Oct 11 03:22:04 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 03:22:04 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 03:22:05 localhost python3[21638]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-20 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Oct 11 03:22:05 localhost python3[21658]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-21 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Oct 11 03:22:05 localhost python3[21678]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-22 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Oct 11 03:22:06 localhost python3[21698]: ansible-community.general.nmcli Invoked with conn_name=ci-private-network-23 state=absent ignore_unsupported_suboptions=False autoconnect=True gw4_ignore_auto=False never_default4=False dns4_ignore_auto=False may_fail4=True gw6_ignore_auto=False dns6_ignore_auto=False mode=balance-rr stp=True priority=128 slavepriority=32 forwarddelay=15 hellotime=2 maxage=20 ageingtime=300 hairpin=False path_cost=100 runner=roundrobin master=None slave_type=None ifname=None type=None ip4=None gw4=None routes4=None routes4_extended=None route_metric4=None routing_rules4=None dns4=None dns4_search=None dns4_options=None method4=None dhcp_client_id=None ip6=None gw6=None dns6=None dns6_search=None dns6_options=None routes6=None routes6_extended=None route_metric6=None method6=None ip_privacy6=None addr_gen_mode6=None miimon=None downdelay=None updelay=None xmit_hash_policy=None arp_interval=None arp_ip_target=None primary=None mtu=None mac=None zone=None runner_hwaddr_policy=None runner_fast_rate=None vlanid=None vlandev=None flags=None ingress=None egress=None vxlan_id=None vxlan_local=None vxlan_remote=None ip_tunnel_dev=None ip_tunnel_local=None ip_tunnel_remote=None ip_tunnel_input_key=NOT_LOGGING_PARAMETER ip_tunnel_output_key=NOT_LOGGING_PARAMETER ssid=None wifi=None wifi_sec=NOT_LOGGING_PARAMETER gsm=None macvlan=None wireguard=None vpn=None transport_mode=None Oct 11 03:22:09 localhost python3[21718]: ansible-ansible.builtin.systemd Invoked with name=network state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 03:22:09 localhost systemd[1]: Starting LSB: Bring up/down networking... Oct 11 03:22:09 localhost network[21721]: WARN : [network] You are using 'network' service provided by 'network-scripts', which are now deprecated. Oct 11 03:22:09 localhost network[21732]: You are using 'network' service provided by 'network-scripts', which are now deprecated. Oct 11 03:22:09 localhost network[21721]: WARN : [network] 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:09 localhost network[21733]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:09 localhost network[21721]: WARN : [network] It is advised to switch to 'NetworkManager' instead for network management. Oct 11 03:22:09 localhost network[21734]: It is advised to switch to 'NetworkManager' instead for network management. Oct 11 03:22:09 localhost NetworkManager[5965]: [1760167329.4184] audit: op="connections-reload" pid=21762 uid=0 result="success" Oct 11 03:22:09 localhost network[21721]: Bringing up loopback interface: [ OK ] Oct 11 03:22:09 localhost NetworkManager[5965]: [1760167329.6148] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth0" pid=21850 uid=0 result="success" Oct 11 03:22:09 localhost network[21721]: Bringing up interface eth0: [ OK ] Oct 11 03:22:09 localhost systemd[1]: Started LSB: Bring up/down networking. Oct 11 03:22:10 localhost python3[21892]: ansible-ansible.builtin.systemd Invoked with name=openvswitch state=started daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 03:22:10 localhost systemd[1]: Starting Open vSwitch Database Unit... Oct 11 03:22:10 localhost chown[21896]: /usr/bin/chown: cannot access '/run/openvswitch': No such file or directory Oct 11 03:22:10 localhost ovs-ctl[21901]: /etc/openvswitch/conf.db does not exist ... (warning). Oct 11 03:22:10 localhost ovs-ctl[21901]: Creating empty database /etc/openvswitch/conf.db [ OK ] Oct 11 03:22:10 localhost ovs-ctl[21901]: Starting ovsdb-server [ OK ] Oct 11 03:22:10 localhost ovs-vsctl[21950]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait -- init -- set Open_vSwitch . db-version=8.5.1 Oct 11 03:22:10 localhost ovs-vsctl[21970]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait set Open_vSwitch . ovs-version=3.3.5-110.el9fdp "external-ids:system-id=\"bb2176e7-1114-4611-a87c-8609550ad984\"" "external-ids:rundir=\"/var/run/openvswitch\"" "system-type=\"rhel\"" "system-version=\"9.2\"" Oct 11 03:22:10 localhost ovs-ctl[21901]: Configuring Open vSwitch system IDs [ OK ] Oct 11 03:22:10 localhost ovs-ctl[21901]: Enabling remote OVSDB managers [ OK ] Oct 11 03:22:10 localhost systemd[1]: Started Open vSwitch Database Unit. Oct 11 03:22:10 localhost ovs-vsctl[21976]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005481014.novalocal Oct 11 03:22:10 localhost systemd[1]: Starting Open vSwitch Delete Transient Ports... Oct 11 03:22:10 localhost systemd[1]: Finished Open vSwitch Delete Transient Ports. Oct 11 03:22:10 localhost systemd[1]: Starting Open vSwitch Forwarding Unit... Oct 11 03:22:10 localhost kernel: openvswitch: Open vSwitch switching datapath Oct 11 03:22:10 localhost ovs-ctl[22021]: Inserting openvswitch module [ OK ] Oct 11 03:22:10 localhost ovs-ctl[21989]: Starting ovs-vswitchd [ OK ] Oct 11 03:22:10 localhost ovs-ctl[21989]: Enabling remote OVSDB managers [ OK ] Oct 11 03:22:10 localhost ovs-vsctl[22039]: ovs|00001|vsctl|INFO|Called as ovs-vsctl --no-wait add Open_vSwitch . external-ids hostname=np0005481014.novalocal Oct 11 03:22:10 localhost systemd[1]: Started Open vSwitch Forwarding Unit. Oct 11 03:22:10 localhost systemd[1]: Starting Open vSwitch... Oct 11 03:22:10 localhost systemd[1]: Finished Open vSwitch. Oct 11 03:22:13 localhost python3[22057]: ansible-ansible.legacy.command Invoked with _raw_params=os-net-config -c /etc/os-net-config/tripleo_config.yaml#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-00000000001a-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.2435] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22215 uid=0 result="success" Oct 11 03:22:14 localhost ifup[22216]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:14 localhost ifup[22217]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:14 localhost ifup[22218]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.2781] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22224 uid=0 result="success" Oct 11 03:22:14 localhost ovs-vsctl[22226]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --may-exist add-br br-ex -- set bridge br-ex other-config:mac-table-size=50000 -- set bridge br-ex other-config:hwaddr=fa:16:3e:fb:5b:ba -- set bridge br-ex fail_mode=standalone -- del-controller br-ex Oct 11 03:22:14 localhost kernel: device ovs-system entered promiscuous mode Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.3366] manager: (ovs-system): new Generic device (/org/freedesktop/NetworkManager/Devices/4) Oct 11 03:22:14 localhost kernel: Timeout policy base is empty Oct 11 03:22:14 localhost kernel: Failed to associated timeout policy `ovs_test_tp' Oct 11 03:22:14 localhost systemd-udevd[22228]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:14 localhost kernel: device br-ex entered promiscuous mode Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.3885] manager: (br-ex): new Generic device (/org/freedesktop/NetworkManager/Devices/5) Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.4173] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22253 uid=0 result="success" Oct 11 03:22:14 localhost NetworkManager[5965]: [1760167334.4391] device (br-ex): carrier: link connected Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.4935] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22282 uid=0 result="success" Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.5373] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22297 uid=0 result="success" Oct 11 03:22:17 localhost NET[22322]: /etc/sysconfig/network-scripts/ifup-post : updated /etc/resolv.conf Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6129] device (eth1): state change: activated -> unmanaged (reason 'unmanaged', sys-iface-state: 'managed') Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6181] dhcp4 (eth1): canceled DHCP transaction Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6182] dhcp4 (eth1): activation: beginning transaction (timeout in 45 seconds) Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6182] dhcp4 (eth1): state changed no lease Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6220] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22331 uid=0 result="success" Oct 11 03:22:17 localhost ifup[22332]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:17 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Oct 11 03:22:17 localhost ifup[22333]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:17 localhost ifup[22335]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:17 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.6604] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22349 uid=0 result="success" Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.7044] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22359 uid=0 result="success" Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.7115] device (eth1): carrier: link connected Oct 11 03:22:17 localhost NetworkManager[5965]: [1760167337.7338] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22368 uid=0 result="success" Oct 11 03:22:17 localhost ipv6_wait_tentative[22380]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Oct 11 03:22:18 localhost ipv6_wait_tentative[22385]: Waiting for interface eth1 IPv6 address(es) to leave the 'tentative' state Oct 11 03:22:19 localhost NetworkManager[5965]: [1760167339.8062] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-eth1" pid=22394 uid=0 result="success" Oct 11 03:22:19 localhost ovs-vsctl[22409]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex eth1 -- add-port br-ex eth1 Oct 11 03:22:19 localhost kernel: device eth1 entered promiscuous mode Oct 11 03:22:19 localhost NetworkManager[5965]: [1760167339.8836] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22417 uid=0 result="success" Oct 11 03:22:19 localhost ifup[22418]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:19 localhost ifup[22419]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:19 localhost ifup[22420]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:19 localhost NetworkManager[5965]: [1760167339.9138] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-br-ex" pid=22426 uid=0 result="success" Oct 11 03:22:19 localhost NetworkManager[5965]: [1760167339.9549] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22436 uid=0 result="success" Oct 11 03:22:19 localhost ifup[22437]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:19 localhost ifup[22438]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:19 localhost ifup[22439]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:19 localhost NetworkManager[5965]: [1760167339.9857] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22445 uid=0 result="success" Oct 11 03:22:20 localhost ovs-vsctl[22448]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Oct 11 03:22:20 localhost kernel: device vlan20 entered promiscuous mode Oct 11 03:22:20 localhost NetworkManager[5965]: [1760167340.0276] manager: (vlan20): new Generic device (/org/freedesktop/NetworkManager/Devices/6) Oct 11 03:22:20 localhost systemd-udevd[22450]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:20 localhost NetworkManager[5965]: [1760167340.0535] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22459 uid=0 result="success" Oct 11 03:22:20 localhost NetworkManager[5965]: [1760167340.0737] device (vlan20): carrier: link connected Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.1270] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22488 uid=0 result="success" Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.1678] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22503 uid=0 result="success" Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.2173] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22524 uid=0 result="success" Oct 11 03:22:23 localhost ifup[22525]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:23 localhost ifup[22526]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:23 localhost ifup[22527]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.2456] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22533 uid=0 result="success" Oct 11 03:22:23 localhost ovs-vsctl[22536]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Oct 11 03:22:23 localhost kernel: device vlan23 entered promiscuous mode Oct 11 03:22:23 localhost systemd-udevd[22538]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.2796] manager: (vlan23): new Generic device (/org/freedesktop/NetworkManager/Devices/7) Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.3040] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22548 uid=0 result="success" Oct 11 03:22:23 localhost NetworkManager[5965]: [1760167343.3241] device (vlan23): carrier: link connected Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.3773] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22578 uid=0 result="success" Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.4265] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=22593 uid=0 result="success" Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.4853] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22614 uid=0 result="success" Oct 11 03:22:26 localhost ifup[22615]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:26 localhost ifup[22616]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:26 localhost ifup[22617]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.5168] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22623 uid=0 result="success" Oct 11 03:22:26 localhost ovs-vsctl[22626]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.5920] manager: (vlan44): new Generic device (/org/freedesktop/NetworkManager/Devices/8) Oct 11 03:22:26 localhost kernel: device vlan44 entered promiscuous mode Oct 11 03:22:26 localhost systemd-udevd[22628]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.6177] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22638 uid=0 result="success" Oct 11 03:22:26 localhost NetworkManager[5965]: [1760167346.6386] device (vlan44): carrier: link connected Oct 11 03:22:27 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.6880] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22668 uid=0 result="success" Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.7331] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22683 uid=0 result="success" Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.7924] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22704 uid=0 result="success" Oct 11 03:22:29 localhost ifup[22705]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:29 localhost ifup[22706]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:29 localhost ifup[22707]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.8230] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22713 uid=0 result="success" Oct 11 03:22:29 localhost ovs-vsctl[22716]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Oct 11 03:22:29 localhost systemd-udevd[22718]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:29 localhost kernel: device vlan22 entered promiscuous mode Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.8633] manager: (vlan22): new Generic device (/org/freedesktop/NetworkManager/Devices/9) Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.8887] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22728 uid=0 result="success" Oct 11 03:22:29 localhost NetworkManager[5965]: [1760167349.9094] device (vlan22): carrier: link connected Oct 11 03:22:32 localhost NetworkManager[5965]: [1760167352.9576] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22758 uid=0 result="success" Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.0038] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=22773 uid=0 result="success" Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.0604] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22794 uid=0 result="success" Oct 11 03:22:33 localhost ifup[22795]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:33 localhost ifup[22796]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:33 localhost ifup[22797]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.0938] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22803 uid=0 result="success" Oct 11 03:22:33 localhost ovs-vsctl[22806]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Oct 11 03:22:33 localhost kernel: device vlan21 entered promiscuous mode Oct 11 03:22:33 localhost systemd-udevd[22808]: Network interface NamePolicy= disabled on kernel command line. Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.1351] manager: (vlan21): new Generic device (/org/freedesktop/NetworkManager/Devices/10) Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.1582] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22818 uid=0 result="success" Oct 11 03:22:33 localhost NetworkManager[5965]: [1760167353.1787] device (vlan21): carrier: link connected Oct 11 03:22:36 localhost NetworkManager[5965]: [1760167356.2402] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22848 uid=0 result="success" Oct 11 03:22:36 localhost NetworkManager[5965]: [1760167356.2869] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=22863 uid=0 result="success" Oct 11 03:22:36 localhost NetworkManager[5965]: [1760167356.3455] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22884 uid=0 result="success" Oct 11 03:22:36 localhost ifup[22885]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:36 localhost ifup[22886]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:36 localhost ifup[22887]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:36 localhost NetworkManager[5965]: [1760167356.3765] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22893 uid=0 result="success" Oct 11 03:22:36 localhost ovs-vsctl[22896]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan44 -- add-port br-ex vlan44 tag=44 -- set Interface vlan44 type=internal Oct 11 03:22:36 localhost NetworkManager[5965]: [1760167356.4306] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22903 uid=0 result="success" Oct 11 03:22:37 localhost NetworkManager[5965]: [1760167357.4918] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22930 uid=0 result="success" Oct 11 03:22:37 localhost NetworkManager[5965]: [1760167357.5408] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan44" pid=22945 uid=0 result="success" Oct 11 03:22:37 localhost NetworkManager[5965]: [1760167357.5969] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22966 uid=0 result="success" Oct 11 03:22:37 localhost ifup[22967]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:37 localhost ifup[22968]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:37 localhost ifup[22969]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:37 localhost NetworkManager[5965]: [1760167357.6273] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22975 uid=0 result="success" Oct 11 03:22:37 localhost ovs-vsctl[22978]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan20 -- add-port br-ex vlan20 tag=20 -- set Interface vlan20 type=internal Oct 11 03:22:37 localhost NetworkManager[5965]: [1760167357.6826] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=22985 uid=0 result="success" Oct 11 03:22:38 localhost NetworkManager[5965]: [1760167358.7404] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23013 uid=0 result="success" Oct 11 03:22:38 localhost NetworkManager[5965]: [1760167358.7880] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan20" pid=23028 uid=0 result="success" Oct 11 03:22:38 localhost NetworkManager[5965]: [1760167358.8535] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23049 uid=0 result="success" Oct 11 03:22:38 localhost ifup[23050]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:38 localhost ifup[23051]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:38 localhost ifup[23052]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:38 localhost NetworkManager[5965]: [1760167358.8878] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23058 uid=0 result="success" Oct 11 03:22:38 localhost ovs-vsctl[23061]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan21 -- add-port br-ex vlan21 tag=21 -- set Interface vlan21 type=internal Oct 11 03:22:38 localhost NetworkManager[5965]: [1760167358.9454] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23068 uid=0 result="success" Oct 11 03:22:40 localhost NetworkManager[5965]: [1760167360.0019] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23096 uid=0 result="success" Oct 11 03:22:40 localhost NetworkManager[5965]: [1760167360.0472] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan21" pid=23111 uid=0 result="success" Oct 11 03:22:40 localhost NetworkManager[5965]: [1760167360.1041] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23132 uid=0 result="success" Oct 11 03:22:40 localhost ifup[23133]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:40 localhost ifup[23134]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:40 localhost ifup[23135]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:40 localhost NetworkManager[5965]: [1760167360.1352] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23141 uid=0 result="success" Oct 11 03:22:40 localhost ovs-vsctl[23144]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan23 -- add-port br-ex vlan23 tag=23 -- set Interface vlan23 type=internal Oct 11 03:22:40 localhost NetworkManager[5965]: [1760167360.1905] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23151 uid=0 result="success" Oct 11 03:22:41 localhost NetworkManager[5965]: [1760167361.2455] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23179 uid=0 result="success" Oct 11 03:22:41 localhost NetworkManager[5965]: [1760167361.2907] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan23" pid=23194 uid=0 result="success" Oct 11 03:22:41 localhost NetworkManager[5965]: [1760167361.3476] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23215 uid=0 result="success" Oct 11 03:22:41 localhost ifup[23216]: You are using 'ifup' script provided by 'network-scripts', which are now deprecated. Oct 11 03:22:41 localhost ifup[23217]: 'network-scripts' will be removed from distribution in near future. Oct 11 03:22:41 localhost ifup[23218]: It is advised to switch to 'NetworkManager' instead - it provides 'ifup/ifdown' scripts as well. Oct 11 03:22:41 localhost NetworkManager[5965]: [1760167361.3798] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23224 uid=0 result="success" Oct 11 03:22:41 localhost ovs-vsctl[23227]: ovs|00001|vsctl|INFO|Called as ovs-vsctl -t 10 -- --if-exists del-port br-ex vlan22 -- add-port br-ex vlan22 tag=22 -- set Interface vlan22 type=internal Oct 11 03:22:41 localhost NetworkManager[5965]: [1760167361.4369] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23234 uid=0 result="success" Oct 11 03:22:42 localhost NetworkManager[5965]: [1760167362.5038] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23262 uid=0 result="success" Oct 11 03:22:42 localhost NetworkManager[5965]: [1760167362.5526] audit: op="connections-load" args="/etc/sysconfig/network-scripts/ifcfg-vlan22" pid=23277 uid=0 result="success" Oct 11 03:23:35 localhost python3[23309]: ansible-ansible.legacy.command Invoked with _raw_params=ip a#012ping -c 2 -W 2 192.168.122.10#012ping -c 2 -W 2 192.168.122.11#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-00000000001b-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:23:41 localhost python3[23328]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDXQrx6pLIxXoqpQGqRzt17OwBjD4PLZmfi63TVurUZvJVIZMGvBcxTuHapVdQCfxX0TONIHAe+K14GwtUpdHhJDNyTpnkPpL10is+RNMJP1asVCNq7lbbfWyXm6HjNXNdXLsGkvsfO98JwqwtRI1cYvsPrksXJVusq2XjxibHuDPvIUrQpad8Ayk8NQ/PMIQVZTQgik6WvBAf7stc8A8A4lmCt8s1gOPtBh+se5FWwvl5m2SN9F6kat/G+kYLYQ34UQx1hzLrNJg0CL/x19YJoMoKZyKQxKkvI0yHyIeHMyOwBV0L6ISlNieeEYM1Kts+fX9qNv3kRt3muJ0PpnvXTRJzetE6paWdcEtKyFGTqptuuFD0KbmWuk+clN193JABT2KuQot1MbzbaxQSZZRSVcFLJDrFkhRp//mNW3y5b2e2172hG8xnKraakOcM579snTc8wJe5sIvNzvRl6+gcoiOPZI7cCcQmqcX5hLK9GmLSwbaxNne0a3Pnt73a9aTk= zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:23:42 localhost python3[23344]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:23:43 localhost python3[23358]: ansible-ansible.posix.authorized_key Invoked with user=zuul key=ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDXQrx6pLIxXoqpQGqRzt17OwBjD4PLZmfi63TVurUZvJVIZMGvBcxTuHapVdQCfxX0TONIHAe+K14GwtUpdHhJDNyTpnkPpL10is+RNMJP1asVCNq7lbbfWyXm6HjNXNdXLsGkvsfO98JwqwtRI1cYvsPrksXJVusq2XjxibHuDPvIUrQpad8Ayk8NQ/PMIQVZTQgik6WvBAf7stc8A8A4lmCt8s1gOPtBh+se5FWwvl5m2SN9F6kat/G+kYLYQ34UQx1hzLrNJg0CL/x19YJoMoKZyKQxKkvI0yHyIeHMyOwBV0L6ISlNieeEYM1Kts+fX9qNv3kRt3muJ0PpnvXTRJzetE6paWdcEtKyFGTqptuuFD0KbmWuk+clN193JABT2KuQot1MbzbaxQSZZRSVcFLJDrFkhRp//mNW3y5b2e2172hG8xnKraakOcM579snTc8wJe5sIvNzvRl6+gcoiOPZI7cCcQmqcX5hLK9GmLSwbaxNne0a3Pnt73a9aTk= zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:23:44 localhost python3[23374]: ansible-ansible.posix.authorized_key Invoked with user=root key=ssh-rsa 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 zuul-build-sshkey manage_dir=True state=present exclusive=False validate_certs=True follow=False path=None key_options=None comment=None Oct 11 03:23:45 localhost python3[23388]: ansible-ansible.builtin.slurp Invoked with path=/etc/hostname src=/etc/hostname Oct 11 03:23:46 localhost python3[23403]: ansible-ansible.legacy.command Invoked with _raw_params=hostname="np0005481014.novalocal"#012hostname_str_array=(${hostname//./ })#012echo ${hostname_str_array[0]} > /home/zuul/ansible_hostname#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-000000000022-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:23:46 localhost python3[23423]: ansible-ansible.legacy.command Invoked with _raw_params=hostname=$(cat /home/zuul/ansible_hostname)#012hostnamectl hostname "$hostname.ooo.test"#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-1145-62ad-000000000023-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:23:46 localhost systemd[1]: Starting Hostname Service... Oct 11 03:23:46 localhost systemd[1]: Started Hostname Service. Oct 11 03:23:46 localhost systemd-hostnamed[23427]: Hostname set to (static) Oct 11 03:23:46 localhost NetworkManager[5965]: [1760167426.9858] hostname: static hostname changed from "np0005481014.novalocal" to "np0005481014.ooo.test" Oct 11 03:23:46 localhost systemd[1]: Starting Network Manager Script Dispatcher Service... Oct 11 03:23:47 localhost systemd[1]: Started Network Manager Script Dispatcher Service. Oct 11 03:23:48 localhost systemd[1]: session-10.scope: Deactivated successfully. Oct 11 03:23:48 localhost systemd[1]: session-10.scope: Consumed 1min 43.204s CPU time. Oct 11 03:23:48 localhost systemd-logind[761]: Session 10 logged out. Waiting for processes to exit. Oct 11 03:23:48 localhost systemd-logind[761]: Removed session 10. Oct 11 03:23:50 localhost sshd[23438]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:23:50 localhost systemd-logind[761]: New session 11 of user zuul. Oct 11 03:23:50 localhost systemd[1]: Started Session 11 of User zuul. Oct 11 03:23:50 localhost python3[23455]: ansible-ansible.builtin.slurp Invoked with path=/home/zuul/ansible_hostname src=/home/zuul/ansible_hostname Oct 11 03:23:53 localhost systemd[1]: session-11.scope: Deactivated successfully. Oct 11 03:23:53 localhost systemd-logind[761]: Session 11 logged out. Waiting for processes to exit. Oct 11 03:23:53 localhost systemd-logind[761]: Removed session 11. Oct 11 03:23:57 localhost systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Oct 11 03:24:17 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 11 03:24:17 localhost sshd[23460]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:24:19 localhost sshd[23462]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:24:19 localhost systemd-logind[761]: New session 12 of user zuul. Oct 11 03:24:19 localhost systemd[1]: Started Session 12 of User zuul. Oct 11 03:24:20 localhost python3[23481]: ansible-ansible.legacy.dnf Invoked with name=['ipa-client'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False use_backend=auto conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:24:27 localhost dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 03:24:27 localhost dbus-broker-launch[18330]: Noticed file-system modification, trigger reload. Oct 11 03:24:27 localhost dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 03:24:27 localhost dbus-broker-launch[18330]: Service file '/usr/share/dbus-1/services/certmonger.service' is not named after the D-Bus name 'org.fedorahosted.certmonger'. Oct 11 03:24:27 localhost dbus-broker-launch[18330]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Oct 11 03:24:27 localhost dbus-broker-launch[18330]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Oct 11 03:24:27 localhost systemd[1]: Reloading. Oct 11 03:24:27 localhost systemd-rc-local-generator[23579]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:24:27 localhost systemd-sysv-generator[23582]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:24:27 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:24:27 localhost dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 03:24:36 localhost kernel: SELinux: Converting 538 SID table entries... Oct 11 03:24:36 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:24:36 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:24:36 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:24:36 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:24:36 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:24:36 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:24:36 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:24:37 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=5 res=1 Oct 11 03:24:37 localhost systemd[1]: Stopping OpenSSH server daemon... Oct 11 03:24:37 localhost systemd[1]: sshd.service: Deactivated successfully. Oct 11 03:24:37 localhost systemd[1]: Stopped OpenSSH server daemon. Oct 11 03:24:37 localhost systemd[1]: sshd.service: Consumed 1.210s CPU time. Oct 11 03:24:37 localhost systemd[1]: Stopped target sshd-keygen.target. Oct 11 03:24:37 localhost systemd[1]: Stopping sshd-keygen.target... Oct 11 03:24:37 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 03:24:37 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 03:24:37 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 03:24:37 localhost systemd[1]: Reached target sshd-keygen.target. Oct 11 03:24:37 localhost systemd[1]: Starting OpenSSH server daemon... Oct 11 03:24:37 localhost sshd[23617]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:24:37 localhost systemd[1]: Started OpenSSH server daemon. Oct 11 03:24:38 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:24:38 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:24:38 localhost systemd[1]: Reloading. Oct 11 03:24:38 localhost systemd-rc-local-generator[24154]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:24:38 localhost systemd-sysv-generator[24160]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:24:38 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:24:38 localhost systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 03:24:38 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:24:39 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:24:39 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:24:39 localhost systemd[1]: man-db-cache-update.service: Consumed 1.505s CPU time. Oct 11 03:24:39 localhost systemd[1]: run-r87bee1860138446880b773925ee23efd.service: Deactivated successfully. Oct 11 03:24:39 localhost systemd[1]: run-r8beefb0090a94da9839836f9de844106.service: Deactivated successfully. Oct 11 03:25:22 localhost sshd[25579]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:25:39 localhost systemd[1]: session-12.scope: Deactivated successfully. Oct 11 03:25:39 localhost systemd[1]: session-12.scope: Consumed 17.271s CPU time. Oct 11 03:25:39 localhost systemd-logind[761]: Session 12 logged out. Waiting for processes to exit. Oct 11 03:25:39 localhost systemd-logind[761]: Removed session 12. Oct 11 03:26:22 localhost sshd[25580]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:26:23 localhost systemd-logind[761]: New session 13 of user zuul. Oct 11 03:26:23 localhost systemd[1]: Started Session 13 of User zuul. Oct 11 03:26:23 localhost python3[25631]: ansible-ansible.legacy.stat Invoked with path=/etc/resolv.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:26:23 localhost python3[25676]: ansible-ansible.legacy.copy Invoked with src=/home/zuul/.ansible/tmp/ansible-tmp-1760167583.2110908-62-53342704514104/source dest=/etc/resolv.conf owner=root group=root mode=420 follow=False _original_basename=ipa_resolv_conf.j2 checksum=edbe9a45130a7ebff5948216d04bc5bb05808e49 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:26:28 localhost python3[25706]: ansible-ansible.legacy.command Invoked with _raw_params=ip route add 10.255.255.25 via 192.168.122.100 dev br-ex _uses_shell=True zuul_log_id=in-loop-ignore zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:26:29 localhost python3[25724]: ansible-ansible.builtin.file Invoked with path=/etc/pki/CA state=directory mode=0755 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:27:30 localhost systemd[1]: session-13.scope: Deactivated successfully. Oct 11 03:27:30 localhost systemd[1]: session-13.scope: Consumed 1.179s CPU time. Oct 11 03:27:30 localhost systemd-logind[761]: Session 13 logged out. Waiting for processes to exit. Oct 11 03:27:30 localhost systemd-logind[761]: Removed session 13. Oct 11 03:34:06 localhost sshd[25726]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:34:25 localhost sshd[25727]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:37:44 localhost sshd[25732]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:55:14 localhost sshd[25742]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:55:15 localhost systemd-logind[761]: New session 14 of user zuul. Oct 11 03:55:15 localhost systemd[1]: Started Session 14 of User zuul. Oct 11 03:55:15 localhost python3[25790]: ansible-ansible.legacy.ping Invoked with data=pong Oct 11 03:55:16 localhost python3[25835]: ansible-setup Invoked with gather_subset=['!facter', '!ohai'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 03:55:16 localhost python3[25855]: ansible-user Invoked with name=tripleo-admin generate_ssh_key=False state=present non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005481014.ooo.test update_password=always uid=None group=None groups=None comment=None home=None shell=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Oct 11 03:55:16 localhost systemd-journald[618]: Field hash table of /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal has a fill level at 76.6 (255 of 333 items), suggesting rotation. Oct 11 03:55:16 localhost systemd-journald[618]: /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal: Journal header limits reached or header out-of-date, rotating. Oct 11 03:55:16 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 03:55:16 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 03:55:17 localhost python3[25913]: ansible-ansible.legacy.stat Invoked with path=/etc/sudoers.d/tripleo-admin follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:55:17 localhost python3[25956]: ansible-ansible.legacy.copy Invoked with dest=/etc/sudoers.d/tripleo-admin mode=288 owner=root group=root src=/home/zuul/.ansible/tmp/ansible-tmp-1760169317.202998-83270-160161508111789/source _original_basename=tmp_uus6j7d follow=False checksum=b3e7ecdcc699d217c6b083a91b07208207813d93 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:18 localhost python3[25986]: ansible-file Invoked with path=/home/tripleo-admin state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:18 localhost python3[26002]: ansible-file Invoked with path=/home/tripleo-admin/.ssh state=directory owner=tripleo-admin group=tripleo-admin mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:19 localhost python3[26018]: ansible-file Invoked with path=/home/tripleo-admin/.ssh/authorized_keys state=touch owner=tripleo-admin group=tripleo-admin mode=384 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:20 localhost python3[26034]: ansible-lineinfile Invoked with path=/home/tripleo-admin/.ssh/authorized_keys line=ssh-rsa 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 zuul-build-sshkey#012 regexp=Generated by TripleO state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:20 localhost python3[26048]: ansible-ping Invoked with data=pong Oct 11 03:55:31 localhost sshd[26049]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:55:32 localhost systemd[1]: Created slice User Slice of UID 1002. Oct 11 03:55:32 localhost systemd[1]: Starting User Runtime Directory /run/user/1002... Oct 11 03:55:32 localhost systemd-logind[761]: New session 15 of user tripleo-admin. Oct 11 03:55:32 localhost systemd[1]: Finished User Runtime Directory /run/user/1002. Oct 11 03:55:32 localhost systemd[1]: Starting User Manager for UID 1002... Oct 11 03:55:32 localhost systemd[26053]: Queued start job for default target Main User Target. Oct 11 03:55:32 localhost systemd[26053]: Created slice User Application Slice. Oct 11 03:55:32 localhost systemd[26053]: Started Mark boot as successful after the user session has run 2 minutes. Oct 11 03:55:32 localhost systemd[26053]: Started Daily Cleanup of User's Temporary Directories. Oct 11 03:55:32 localhost systemd[26053]: Reached target Paths. Oct 11 03:55:32 localhost systemd[26053]: Reached target Timers. Oct 11 03:55:32 localhost systemd[26053]: Starting D-Bus User Message Bus Socket... Oct 11 03:55:32 localhost systemd[26053]: Starting Create User's Volatile Files and Directories... Oct 11 03:55:32 localhost systemd[26053]: Listening on D-Bus User Message Bus Socket. Oct 11 03:55:32 localhost systemd[26053]: Reached target Sockets. Oct 11 03:55:32 localhost systemd[26053]: Finished Create User's Volatile Files and Directories. Oct 11 03:55:32 localhost systemd[26053]: Reached target Basic System. Oct 11 03:55:32 localhost systemd[26053]: Reached target Main User Target. Oct 11 03:55:32 localhost systemd[26053]: Startup finished in 114ms. Oct 11 03:55:32 localhost systemd[1]: Started User Manager for UID 1002. Oct 11 03:55:32 localhost systemd[1]: Started Session 15 of User tripleo-admin. Oct 11 03:55:32 localhost python3[26113]: ansible-ansible.legacy.setup Invoked with gather_subset=['!all', 'min'] gather_timeout=45 filter=[] fact_path=/etc/ansible/facts.d Oct 11 03:55:37 localhost python3[26133]: ansible-selinux Invoked with policy=targeted state=enforcing configfile=/etc/selinux/config Oct 11 03:55:38 localhost python3[26149]: ansible-tempfile Invoked with state=file suffix=tmphosts prefix=ansible. path=None Oct 11 03:55:38 localhost python3[26197]: ansible-ansible.legacy.copy Invoked with remote_src=True src=/etc/hosts dest=/tmp/ansible.x1lp3zortmphosts mode=preserve backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None local_follow=None checksum=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:39 localhost python3[26227]: ansible-blockinfile Invoked with state=absent path=/tmp/ansible.x1lp3zortmphosts block= marker=# {mark} marker_begin=HEAT_HOSTS_START - Do not edit manually within this section! marker_end=HEAT_HOSTS_END create=False backup=False unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:40 localhost python3[26243]: ansible-blockinfile Invoked with create=True path=/tmp/ansible.x1lp3zortmphosts insertbefore=BOF block=172.17.0.106 np0005481016.ooo.test np0005481016#012172.18.0.106 np0005481016.storage.ooo.test np0005481016.storage#012172.17.0.106 np0005481016.internalapi.ooo.test np0005481016.internalapi#012172.19.0.106 np0005481016.tenant.ooo.test np0005481016.tenant#012192.168.122.106 np0005481016.ctlplane.ooo.test np0005481016.ctlplane#012172.17.0.107 np0005481017.ooo.test np0005481017#012172.18.0.107 np0005481017.storage.ooo.test np0005481017.storage#012172.17.0.107 np0005481017.internalapi.ooo.test np0005481017.internalapi#012172.19.0.107 np0005481017.tenant.ooo.test np0005481017.tenant#012192.168.122.107 np0005481017.ctlplane.ooo.test np0005481017.ctlplane#012172.17.0.108 np0005481019.ooo.test np0005481019#012172.18.0.108 np0005481019.storage.ooo.test np0005481019.storage#012172.17.0.108 np0005481019.internalapi.ooo.test np0005481019.internalapi#012172.19.0.108 np0005481019.tenant.ooo.test np0005481019.tenant#012192.168.122.108 np0005481019.ctlplane.ooo.test np0005481019.ctlplane#012172.17.0.103 np0005481012.ooo.test np0005481012#012172.18.0.103 np0005481012.storage.ooo.test np0005481012.storage#012172.20.0.103 np0005481012.storagemgmt.ooo.test np0005481012.storagemgmt#012172.17.0.103 np0005481012.internalapi.ooo.test np0005481012.internalapi#012172.19.0.103 np0005481012.tenant.ooo.test np0005481012.tenant#012172.21.0.103 np0005481012.external.ooo.test np0005481012.external#012192.168.122.103 np0005481012.ctlplane.ooo.test np0005481012.ctlplane#012172.17.0.104 np0005481014.ooo.test np0005481014#012172.18.0.104 np0005481014.storage.ooo.test np0005481014.storage#012172.20.0.104 np0005481014.storagemgmt.ooo.test np0005481014.storagemgmt#012172.17.0.104 np0005481014.internalapi.ooo.test np0005481014.internalapi#012172.19.0.104 np0005481014.tenant.ooo.test np0005481014.tenant#012172.21.0.104 np0005481014.external.ooo.test np0005481014.external#012192.168.122.104 np0005481014.ctlplane.ooo.test np0005481014.ctlplane#012172.17.0.105 np0005481015.ooo.test np0005481015#012172.18.0.105 np0005481015.storage.ooo.test np0005481015.storage#012172.20.0.105 np0005481015.storagemgmt.ooo.test np0005481015.storagemgmt#012172.17.0.105 np0005481015.internalapi.ooo.test np0005481015.internalapi#012172.19.0.105 np0005481015.tenant.ooo.test np0005481015.tenant#012172.21.0.105 np0005481015.external.ooo.test np0005481015.external#012192.168.122.105 np0005481015.ctlplane.ooo.test np0005481015.ctlplane#012#012192.168.122.100 undercloud.ctlplane.ooo.test undercloud.ctlplane#012192.168.122.99 overcloud.ctlplane.ooo.test#012172.18.0.247 overcloud.storage.ooo.test#012172.20.0.124 overcloud.storagemgmt.ooo.test#012172.17.0.232 overcloud.internalapi.ooo.test#012172.21.0.199 overcloud.ooo.test#012 marker=# {mark} marker_begin=START_HOST_ENTRIES_FOR_STACK: overcloud marker_end=END_HOST_ENTRIES_FOR_STACK: overcloud state=present backup=False unsafe_writes=False insertafter=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:40 localhost python3[26259]: ansible-ansible.legacy.command Invoked with _raw_params=cp "/tmp/ansible.x1lp3zortmphosts" "/etc/hosts" _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:55:41 localhost python3[26276]: ansible-file Invoked with path=/tmp/ansible.x1lp3zortmphosts state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:55:42 localhost python3[26292]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides rhosp-release _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:55:42 localhost python3[26309]: ansible-ansible.legacy.dnf Invoked with name=['rhosp-release'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:55:47 localhost python3[26329]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:55:47 localhost python3[26346]: ansible-ansible.legacy.dnf Invoked with name=['driverctl', 'lvm2', 'jq', 'nftables', 'openvswitch', 'openstack-heat-agents', 'openstack-selinux', 'os-net-config', 'python3-libselinux', 'python3-pyyaml', 'puppet-tripleo', 'rsync', 'tmpwatch', 'sysstat', 'iproute-tc'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:56:02 localhost systemd[1]: Reloading. Oct 11 03:56:02 localhost systemd-sysv-generator[26547]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:56:02 localhost systemd-rc-local-generator[26543]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:56:02 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:56:03 localhost systemd[1]: Listening on Device-mapper event daemon FIFOs. Oct 11 03:56:11 localhost systemd[1]: Reloading. Oct 11 03:56:11 localhost systemd-sysv-generator[26616]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:56:11 localhost systemd-rc-local-generator[26611]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:56:11 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:56:11 localhost systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Oct 11 03:56:11 localhost systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Oct 11 03:56:11 localhost systemd[1]: Reloading. Oct 11 03:56:11 localhost systemd-rc-local-generator[26650]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:56:11 localhost systemd-sysv-generator[26657]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:56:11 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:56:11 localhost systemd[1]: Listening on LVM2 poll daemon socket. Oct 11 03:56:30 localhost sshd[28021]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:56:59 localhost kernel: SELinux: Converting 2713 SID table entries... Oct 11 03:56:59 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:56:59 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:56:59 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:56:59 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:56:59 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:56:59 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:56:59 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:57:00 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=7 res=1 Oct 11 03:57:00 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:57:00 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:57:00 localhost systemd[1]: Reloading. Oct 11 03:57:00 localhost systemd-rc-local-generator[28313]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:57:00 localhost systemd-sysv-generator[28318]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:57:00 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:57:00 localhost systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 03:57:00 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:57:01 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:57:01 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:57:01 localhost systemd[1]: run-rf7fed2b3221b4c55a99c5ff6c465429c.service: Deactivated successfully. Oct 11 03:57:01 localhost systemd[1]: run-r080b8a72392145988495b3c0c2a89292.service: Deactivated successfully. Oct 11 03:57:02 localhost python3[29183]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -V driverctl lvm2 jq nftables openvswitch openstack-heat-agents openstack-selinux os-net-config python3-libselinux python3-pyyaml puppet-tripleo rsync tmpwatch sysstat iproute-tc _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:03 localhost python3[29322]: ansible-ansible.legacy.systemd Invoked with name=openvswitch enabled=True state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 03:57:04 localhost systemd[1]: Reloading. Oct 11 03:57:04 localhost systemd-sysv-generator[29351]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:57:04 localhost systemd-rc-local-generator[29348]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:57:04 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:57:05 localhost python3[29376]: ansible-file Invoked with path=/var/lib/heat-config/tripleo-config-download state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:05 localhost python3[29392]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides openstack-network-scripts _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:06 localhost python3[29409]: ansible-systemd Invoked with name=NetworkManager enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Oct 11 03:57:07 localhost python3[29427]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=dns value=none backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:07 localhost python3[29445]: ansible-ini_file Invoked with path=/etc/NetworkManager/NetworkManager.conf state=present no_extra_spaces=True section=main option=rc-manager value=unmanaged backup=True exclusive=True allow_no_value=False create=True unsafe_writes=False values=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:08 localhost python3[29463]: ansible-ansible.legacy.systemd Invoked with name=NetworkManager state=reloaded daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 03:57:08 localhost systemd[1]: Reloading Network Manager... Oct 11 03:57:08 localhost NetworkManager[5965]: [1760169428.1702] audit: op="reload" arg="0" pid=29466 uid=0 result="success" Oct 11 03:57:08 localhost NetworkManager[5965]: [1760169428.1706] config: signal: SIGHUP,config-files,values,values-user,no-auto-default,dns-mode,rc-manager (/etc/NetworkManager/NetworkManager.conf (lib: 00-server.conf) (run: 15-carrier-timeout.conf)) Oct 11 03:57:08 localhost NetworkManager[5965]: [1760169428.1706] dns-mgr: init: dns=none,systemd-resolved rc-manager=unmanaged Oct 11 03:57:08 localhost systemd[1]: Reloaded Network Manager. Oct 11 03:57:08 localhost python3[29482]: ansible-ansible.legacy.command Invoked with _raw_params=ln -f -s /usr/share/openstack-puppet/modules/* /etc/puppet/modules/ _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:09 localhost python3[29499]: ansible-stat Invoked with path=/usr/bin/ansible-playbook follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:09 localhost python3[29517]: ansible-stat Invoked with path=/usr/bin/ansible-playbook-3 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:09 localhost python3[29533]: ansible-file Invoked with state=link src=/usr/bin/ansible-playbook path=/usr/bin/ansible-playbook-3 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:10 localhost python3[29549]: ansible-tempfile Invoked with state=file prefix=ansible. suffix= path=None Oct 11 03:57:11 localhost python3[29565]: ansible-stat Invoked with path=/etc/ssh/ssh_known_hosts follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:11 localhost python3[29581]: ansible-blockinfile Invoked with path=/tmp/ansible.ainigmfm block=[192.168.122.106]*,[np0005481016.ctlplane.ooo.test]*,[172.17.0.106]*,[np0005481016.internalapi.ooo.test]*,[172.18.0.106]*,[np0005481016.storage.ooo.test]*,[172.19.0.106]*,[np0005481016.tenant.ooo.test]*,[np0005481016.ooo.test]*,[np0005481016]* ssh-rsa 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#012[192.168.122.107]*,[np0005481017.ctlplane.ooo.test]*,[172.17.0.107]*,[np0005481017.internalapi.ooo.test]*,[172.18.0.107]*,[np0005481017.storage.ooo.test]*,[172.19.0.107]*,[np0005481017.tenant.ooo.test]*,[np0005481017.ooo.test]*,[np0005481017]* ssh-rsa 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#012[192.168.122.108]*,[np0005481019.ctlplane.ooo.test]*,[172.17.0.108]*,[np0005481019.internalapi.ooo.test]*,[172.18.0.108]*,[np0005481019.storage.ooo.test]*,[172.19.0.108]*,[np0005481019.tenant.ooo.test]*,[np0005481019.ooo.test]*,[np0005481019]* ssh-rsa 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#012[192.168.122.103]*,[np0005481012.ctlplane.ooo.test]*,[172.21.0.103]*,[np0005481012.external.ooo.test]*,[172.17.0.103]*,[np0005481012.internalapi.ooo.test]*,[172.18.0.103]*,[np0005481012.storage.ooo.test]*,[172.20.0.103]*,[np0005481012.storagemgmt.ooo.test]*,[172.19.0.103]*,[np0005481012.tenant.ooo.test]*,[np0005481012.ooo.test]*,[np0005481012]* ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCc3bhkzuaL4arwLQ/PKCZprOfM6qmwpn/6mdjMlWEJpSkRxM0N/JNrSR3XQ2RsPwPrQchdy2G8p0bJv6CP1YpOj+9KteHY/8jC4jFvyN0FoTGws9aqiaW28XwBG+VNoFFaxtP+pRBdA5MMOd9HrQqynoaGOO3ykqJojLQxMjA39Bnwjee60GEvVuutqO2+AR77vuhvLyWKWMYW2V30WkqsDlrD8XfJPb65gftAPhBu8RbtkjNfFIvPuFFrCpixn0/SUJX5TYVdA+cPAkROS6tFpckGCc5YOJkrgaA2hgmFcgACMn8TK5XFzusFhzvXqmlkLOf/mbDeCcThSxr8R78muqmNzq/uYCi9O8cuYTE9t3lIXX251CH6erWYui5iZhPvrujBLAGRTUGF0A68v881BwfCHHD6Yd3gRJUWAI6LXN0APCgQf/waZ55o0GuzofyHeFlTuvTb2TIPHd1HavHrounaGmZNs3PhFFm5gt+KBHWirIyuUjNBbqRJexr+RmE=#012[192.168.122.104]*,[np0005481014.ctlplane.ooo.test]*,[172.21.0.104]*,[np0005481014.external.ooo.test]*,[172.17.0.104]*,[np0005481014.internalapi.ooo.test]*,[172.18.0.104]*,[np0005481014.storage.ooo.test]*,[172.20.0.104]*,[np0005481014.storagemgmt.ooo.test]*,[172.19.0.104]*,[np0005481014.tenant.ooo.test]*,[np0005481014.ooo.test]*,[np0005481014]* ssh-rsa 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#012[192.168.122.105]*,[np0005481015.ctlplane.ooo.test]*,[172.21.0.105]*,[np0005481015.external.ooo.test]*,[172.17.0.105]*,[np0005481015.internalapi.ooo.test]*,[172.18.0.105]*,[np0005481015.storage.ooo.test]*,[172.20.0.105]*,[np0005481015.storagemgmt.ooo.test]*,[172.19.0.105]*,[np0005481015.tenant.ooo.test]*,[np0005481015.ooo.test]*,[np0005481015]* ssh-rsa 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#012 create=True state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:12 localhost python3[29597]: ansible-ansible.legacy.command Invoked with _raw_params=cat '/tmp/ansible.ainigmfm' > /etc/ssh/ssh_known_hosts _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:12 localhost python3[29615]: ansible-file Invoked with path=/tmp/ansible.ainigmfm state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:13 localhost python3[29631]: ansible-file Invoked with path=/var/log/journal state=directory mode=0750 owner=root group=root setype=var_log_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Oct 11 03:57:14 localhost python3[29647]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active cloud-init.service || systemctl is-enabled cloud-init.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:14 localhost python3[29665]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline | grep -q cloud-init=disabled _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:14 localhost python3[29684]: ansible-community.general.cloud_init_data_facts Invoked with filter=status Oct 11 03:57:17 localhost python3[29821]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:18 localhost python3[29838]: ansible-ansible.legacy.dnf Invoked with name=['tuned', 'tuned-profiles-cpu-partitioning'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:57:21 localhost dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 03:57:21 localhost dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 03:57:22 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:57:22 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:57:22 localhost systemd[1]: Reloading. Oct 11 03:57:22 localhost systemd-sysv-generator[29911]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:57:22 localhost systemd-rc-local-generator[29905]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:57:22 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:57:22 localhost systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 03:57:22 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Oct 11 03:57:22 localhost systemd[1]: tuned.service: Deactivated successfully. Oct 11 03:57:22 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Oct 11 03:57:22 localhost systemd[1]: tuned.service: Consumed 1.654s CPU time. Oct 11 03:57:22 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Oct 11 03:57:22 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:57:22 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:57:22 localhost systemd[1]: run-r0bdeebe46fd0498eb3341dd78e71255f.service: Deactivated successfully. Oct 11 03:57:23 localhost systemd[1]: Started Dynamic System Tuning Daemon. Oct 11 03:57:23 localhost systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 03:57:24 localhost systemd[1]: Starting man-db-cache-update.service... Oct 11 03:57:24 localhost systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 03:57:24 localhost systemd[1]: Finished man-db-cache-update.service. Oct 11 03:57:24 localhost systemd[1]: run-rb0915db3cd0f4e5080d3fb30a9d0177e.service: Deactivated successfully. Oct 11 03:57:25 localhost python3[30283]: ansible-systemd Invoked with name=tuned state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 03:57:25 localhost systemd[1]: Stopping Dynamic System Tuning Daemon... Oct 11 03:57:25 localhost systemd[1]: tuned.service: Deactivated successfully. Oct 11 03:57:25 localhost systemd[1]: Stopped Dynamic System Tuning Daemon. Oct 11 03:57:25 localhost systemd[1]: Starting Dynamic System Tuning Daemon... Oct 11 03:57:26 localhost systemd[1]: Started Dynamic System Tuning Daemon. Oct 11 03:57:27 localhost python3[30478]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:27 localhost python3[30495]: ansible-slurp Invoked with src=/etc/tuned/active_profile Oct 11 03:57:28 localhost python3[30511]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:28 localhost python3[30527]: ansible-ansible.legacy.command Invoked with _raw_params=tuned-adm profile throughput-performance _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:30 localhost python3[30547]: ansible-ansible.legacy.command Invoked with _raw_params=cat /proc/cmdline _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:57:31 localhost python3[30564]: ansible-stat Invoked with path=/var/lib/config-data/puppet-generated/nova_libvirt/etc/nova/nova.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:34 localhost python3[30580]: ansible-replace Invoked with regexp=TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS dest=/etc/default/grub replace= path=/etc/default/grub backup=False encoding=utf-8 unsafe_writes=False after=None before=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:38 localhost python3[30596]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:38 localhost python3[30644]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:39 localhost python3[30689]: ansible-ansible.legacy.copy Invoked with mode=384 dest=/etc/puppet/hiera.yaml src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169458.4490004-88670-109908820592571/source _original_basename=tmp9yl64pdv follow=False checksum=aaf3699defba931d532f4955ae152f505046749a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:39 localhost python3[30719]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:40 localhost python3[30767]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:40 localhost python3[30810]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169460.0743785-88903-223125834227251/source dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json follow=False checksum=95752773bec5e42a0bd51fd13d9914ae8e709915 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:41 localhost python3[30872]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:41 localhost python3[30915]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169461.0751963-89054-10918081268993/source dest=/etc/puppet/hieradata/bootstrap_node.json mode=None follow=False _original_basename=bootstrap_node.j2 checksum=fbf18c0e936e3bb6489f6593de0653bb642f24c1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:42 localhost systemd[26053]: Starting Mark boot as successful... Oct 11 03:57:42 localhost systemd[26053]: Finished Mark boot as successful. Oct 11 03:57:42 localhost python3[30977]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:42 localhost python3[31021]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169462.0081534-89054-240470319311573/source dest=/etc/puppet/hieradata/vip_data.json mode=None follow=False _original_basename=vip_data.j2 checksum=a861c69a8e07ecad327dd2b56e101b87bc8adc07 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:43 localhost python3[31083]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:43 localhost python3[31126]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169463.0061748-89054-261696718748190/source dest=/etc/puppet/hieradata/net_ip_map.json mode=None follow=False _original_basename=net_ip_map.j2 checksum=3aa9bde21cec8e8062cc87ae410eab47ae478aa8 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:44 localhost python3[31188]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:44 localhost python3[31231]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169464.1529145-89054-261652487489030/source dest=/etc/puppet/hieradata/cloud_domain.json mode=None follow=False _original_basename=cloud_domain.j2 checksum=64f5f309f5137b9e0913cbf22857157ecfa0f1f1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:45 localhost python3[31293]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:45 localhost python3[31336]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169465.104946-89054-53600412856319/source dest=/etc/puppet/hieradata/fqdn.json mode=None follow=False _original_basename=fqdn.j2 checksum=41bae8d5ae98a403c800630112d317ee2d41cd44 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:46 localhost python3[31398]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:46 localhost python3[31441]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169466.1075568-89054-32122991509414/source dest=/etc/puppet/hieradata/service_names.json mode=None follow=False _original_basename=service_names.j2 checksum=f3a297f9489dbabd957eb904b4140ce21e05b558 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:47 localhost python3[31503]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:47 localhost python3[31546]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169467.0805147-89054-35312898380728/source dest=/etc/puppet/hieradata/service_configs.json mode=None follow=False _original_basename=service_configs.j2 checksum=917364b04610706fe7dceb5fbb208989af47e99d backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:48 localhost python3[31608]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:48 localhost python3[31651]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169468.080296-89054-245455717238318/source dest=/etc/puppet/hieradata/extraconfig.json mode=None follow=False _original_basename=extraconfig.j2 checksum=5f36b2ea290645ee34d943220a14b54ee5ea5be5 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:49 localhost python3[31713]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:49 localhost python3[31756]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169469.0258625-89054-70519570981602/source dest=/etc/puppet/hieradata/role_extraconfig.json mode=None follow=False _original_basename=role_extraconfig.j2 checksum=ad2ff5cbdfc5332b5cb47860d7f73fa8fd81a43a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:50 localhost python3[31818]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:50 localhost python3[31861]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169469.916067-89054-157308248683098/source dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json mode=None follow=False _original_basename=ovn_chassis_mac_map.j2 checksum=8aecfc9002df1520ef20eaf5a4d966211f2ec8ee backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:51 localhost python3[31891]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:57:51 localhost python3[31939]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:57:52 localhost python3[31982]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/ansible_managed.json owner=root group=root mode=0644 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169471.7077732-90617-250064937802104/source _original_basename=tmphgbgzdd7 follow=False checksum=bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:57:57 localhost python3[32012]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_default_ipv4'] gather_timeout=10 fact_path=/etc/ansible/facts.d Oct 11 03:57:57 localhost python3[32073]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 38.102.83.1 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:02 localhost python3[32090]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.10 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:07 localhost python3[32107]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 192.168.122.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:08 localhost python3[32130]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 192.168.122.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:12 localhost python3[32147]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.18.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:13 localhost python3[32170]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:17 localhost python3[32187]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.18.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:22 localhost python3[32204]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.20.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:22 localhost python3[32227]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:26 localhost python3[32244]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.20.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:31 localhost python3[32261]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.17.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:31 localhost python3[32284]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:36 localhost python3[32301]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.17.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:40 localhost python3[32318]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.19.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:41 localhost python3[32341]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:45 localhost python3[32358]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.19.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:50 localhost python3[32375]: ansible-ansible.legacy.command Invoked with _raw_params=INT=$(ip ro get 172.21.0.103 | head -1 | sed -nr "s/.* dev (\w+) .*/\1/p")#012MTU=$(cat /sys/class/net/${INT}/mtu 2>/dev/null || echo "0")#012echo "$INT $MTU"#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:50 localhost python3[32398]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:58:55 localhost python3[32415]: ansible-ansible.legacy.command Invoked with _raw_params=ping -w 10 -s 1472 -c 5 172.21.0.103 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:00 localhost python3[32432]: ansible-file Invoked with path=/etc/puppet/hieradata state=directory mode=448 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:00 localhost python3[32480]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hiera.yaml follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:01 localhost python3[32498]: ansible-ansible.legacy.file Invoked with mode=384 dest=/etc/puppet/hiera.yaml _original_basename=tmp2xwc1czi recurse=False state=file path=/etc/puppet/hiera.yaml force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:01 localhost python3[32528]: ansible-file Invoked with src=/etc/puppet/hiera.yaml dest=/etc/hiera.yaml state=link force=True path=/etc/hiera.yaml recurse=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:02 localhost python3[32576]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/all_nodes.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:02 localhost python3[32594]: ansible-ansible.legacy.file Invoked with dest=/etc/puppet/hieradata/all_nodes.json _original_basename=overcloud.json recurse=False state=file path=/etc/puppet/hieradata/all_nodes.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:03 localhost python3[32656]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/bootstrap_node.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:03 localhost python3[32674]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/bootstrap_node.json _original_basename=bootstrap_node.j2 recurse=False state=file path=/etc/puppet/hieradata/bootstrap_node.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:04 localhost python3[32736]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/vip_data.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:04 localhost python3[32754]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/vip_data.json _original_basename=vip_data.j2 recurse=False state=file path=/etc/puppet/hieradata/vip_data.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:05 localhost python3[32816]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/net_ip_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:05 localhost python3[32834]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/net_ip_map.json _original_basename=net_ip_map.j2 recurse=False state=file path=/etc/puppet/hieradata/net_ip_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:06 localhost python3[32896]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/cloud_domain.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:06 localhost python3[32914]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/cloud_domain.json _original_basename=cloud_domain.j2 recurse=False state=file path=/etc/puppet/hieradata/cloud_domain.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:06 localhost sshd[32977]: main: sshd: ssh-rsa algorithm is disabled Oct 11 03:59:06 localhost python3[32976]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/fqdn.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:07 localhost python3[32995]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/fqdn.json _original_basename=fqdn.j2 recurse=False state=file path=/etc/puppet/hieradata/fqdn.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:07 localhost python3[33057]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_names.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:07 localhost python3[33075]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_names.json _original_basename=service_names.j2 recurse=False state=file path=/etc/puppet/hieradata/service_names.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:08 localhost python3[33137]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/service_configs.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:08 localhost python3[33155]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/service_configs.json _original_basename=service_configs.j2 recurse=False state=file path=/etc/puppet/hieradata/service_configs.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:09 localhost python3[33217]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:09 localhost python3[33235]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/extraconfig.json _original_basename=extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:10 localhost python3[33297]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/role_extraconfig.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:10 localhost python3[33315]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/role_extraconfig.json _original_basename=role_extraconfig.j2 recurse=False state=file path=/etc/puppet/hieradata/role_extraconfig.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:10 localhost python3[33377]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ovn_chassis_mac_map.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:11 localhost python3[33395]: ansible-ansible.legacy.file Invoked with mode=None dest=/etc/puppet/hieradata/ovn_chassis_mac_map.json _original_basename=ovn_chassis_mac_map.j2 recurse=False state=file path=/etc/puppet/hieradata/ovn_chassis_mac_map.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:12 localhost python3[33425]: ansible-stat Invoked with path={'src': '/etc/puppet/hieradata/ansible_managed.json'} follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 03:59:12 localhost python3[33473]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/ansible_managed.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:13 localhost python3[33491]: ansible-ansible.legacy.file Invoked with owner=root group=root mode=0644 dest=/etc/puppet/hieradata/ansible_managed.json _original_basename=tmphrd20ckz recurse=False state=file path=/etc/puppet/hieradata/ansible_managed.json force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:15 localhost python3[33521]: ansible-dnf Invoked with name=['firewalld'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:59:20 localhost python3[33538]: ansible-ansible.builtin.systemd Invoked with name=iptables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 03:59:20 localhost python3[33556]: ansible-ansible.builtin.systemd Invoked with name=ip6tables.service state=stopped enabled=False daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 03:59:21 localhost python3[33574]: ansible-ansible.builtin.systemd Invoked with name=nftables state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 03:59:21 localhost systemd[1]: Reloading. Oct 11 03:59:21 localhost systemd-sysv-generator[33608]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:59:21 localhost systemd-rc-local-generator[33605]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:59:21 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:59:21 localhost systemd[1]: Starting Netfilter Tables... Oct 11 03:59:21 localhost systemd[1]: Finished Netfilter Tables. Oct 11 03:59:22 localhost python3[33666]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/iptables.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:22 localhost python3[33709]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/iptables.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169562.023087-94708-65620672404049/source _original_basename=iptables.nft follow=False checksum=ede9860c99075946a7bc827210247aac639bc84a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:23 localhost python3[33739]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/iptables.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:23 localhost python3[33757]: ansible-ansible.legacy.command Invoked with _raw_params=nft -j list ruleset _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:24 localhost python3[33806]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:24 localhost python3[33849]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169563.999435-94921-151494226243673/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:25 localhost python3[33911]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-update-jumps.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:25 localhost python3[33954]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-update-jumps.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169565.0457003-95113-108531088313016/source mode=None follow=False _original_basename=jump-chain.j2 checksum=eec306c3276262a27663d76bd0ea526457445afa backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:26 localhost python3[34016]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-flushes.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:26 localhost python3[34059]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-flushes.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169566.1459706-95266-113826724729301/source mode=None follow=False _original_basename=flush-chain.j2 checksum=e8e7b8db0d61a7fe393441cc91613f470eb34a6e backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:27 localhost python3[34121]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-chains.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:27 localhost python3[34164]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-chains.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169567.1611385-95410-85050825212763/source mode=None follow=False _original_basename=chains.j2 checksum=e60ee651f5014e83924f4e901ecc8e25b1906610 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:29 localhost python3[34226]: ansible-ansible.legacy.stat Invoked with path=/etc/nftables/tripleo-rules.nft follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:30 localhost python3[34269]: ansible-ansible.legacy.copy Invoked with dest=/etc/nftables/tripleo-rules.nft src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169568.1719422-95550-76490196865899/source mode=None follow=False _original_basename=ruleset.j2 checksum=f3487dfc0a90bd6214637cfa4d839c408ea37185 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:30 localhost python3[34299]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-chains.nft /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft /etc/nftables/tripleo-jumps.nft | nft -c -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:31 localhost python3[34364]: ansible-ansible.builtin.blockinfile Invoked with path=/etc/sysconfig/nftables.conf backup=False validate=nft -c -f %s block=include "/etc/nftables/iptables.nft"#012include "/etc/nftables/tripleo-chains.nft"#012include "/etc/nftables/tripleo-rules.nft"#012include "/etc/nftables/tripleo-jumps.nft"#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK create=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:31 localhost python3[34381]: ansible-ansible.legacy.command Invoked with _raw_params=nft -f /etc/nftables/tripleo-chains.nft _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:32 localhost python3[34398]: ansible-ansible.legacy.command Invoked with _raw_params=cat /etc/nftables/tripleo-flushes.nft /etc/nftables/tripleo-rules.nft /etc/nftables/tripleo-update-jumps.nft | nft -f - _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 03:59:32 localhost python3[34417]: ansible-file Invoked with mode=0750 path=/var/log/containers/ceilometer setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:32 localhost python3[34433]: ansible-seboolean Invoked with name=virt_sandbox_use_netlink persistent=True state=True ignore_selinux_state=False Oct 11 03:59:33 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=8 res=1 Oct 11 03:59:34 localhost python3[34453]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:34 localhost python3[34469]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/cinder-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:34 localhost python3[34485]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/cinder(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 03:59:35 localhost kernel: SELinux: Converting 2717 SID table entries... Oct 11 03:59:35 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:59:35 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:59:35 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:59:35 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:59:35 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:59:35 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:59:35 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:59:35 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=9 res=1 Oct 11 03:59:36 localhost python3[34507]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:36 localhost python3[34523]: ansible-file Invoked with path=/var/lib/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:36 localhost python3[34539]: ansible-file Invoked with path=/var/lib/tripleo-config/ceph state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:37 localhost python3[34555]: ansible-file Invoked with mode=0750 path=/var/log/containers/cinder setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:37 localhost python3[34571]: ansible-ansible.legacy.dnf Invoked with name=['lvm2'] state=latest allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 03:59:40 localhost python3[34588]: ansible-ansible.legacy.command Invoked with creates=/var/lib/cinder/cinder-volumes _raw_params=dd if=/dev/zero of=/var/lib/cinder/cinder-volumes bs=1 count=0 seek=20480M _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None removes=None stdin=None Oct 11 03:59:40 localhost python3[34605]: ansible-ansible.legacy.command Invoked with executable=/bin/bash _raw_params=exit_code=0#012existing_device=$(losetup -j /var/lib/cinder/cinder-volumes -l -n -O NAME)#012if [[ -z "${existing_device}" ]]; then#012 losetup -f /var/lib/cinder/cinder-volumes --show#012 exit_code=2#012else#012 echo ${existing_device%$'\n'*}#012fi#012exit ${exit_code} _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None creates=None removes=None stdin=None Oct 11 03:59:40 localhost kernel: loop: module loaded Oct 11 03:59:40 localhost kernel: loop0: detected capacity change from 0 to 41943040 Oct 11 03:59:41 localhost python3[34630]: ansible-community.general.lvg Invoked with pvs=['/dev/loop0'] state=present vg=cinder-volumes pesize=4 pv_options= pvresize=False vg_options= force=False Oct 11 03:59:41 localhost lvm[34634]: PV /dev/loop0 not used. Oct 11 03:59:41 localhost lvm[34636]: PV /dev/loop0 online, VG cinder-volumes is complete. Oct 11 03:59:41 localhost systemd[1]: Started /usr/sbin/lvm vgchange -aay --autoactivation event cinder-volumes. Oct 11 03:59:41 localhost lvm[34638]: 0 logical volume(s) in volume group "cinder-volumes" now active Oct 11 03:59:41 localhost systemd[1]: lvm-activate-cinder-volumes.service: Deactivated successfully. Oct 11 03:59:42 localhost python3[34686]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/cinder-lvm-losetup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:42 localhost python3[34729]: ansible-ansible.legacy.copy Invoked with dest=/etc/systemd/system/cinder-lvm-losetup.service src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169581.694991-96483-78581871313513/source _original_basename=tmp9c9ft69f follow=False checksum=b96c2f9cc51ddf9c35f8cfb4cbac820751f42aef backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:42 localhost python3[34759]: ansible-systemd Invoked with daemon_reload=True enabled=True name=cinder-lvm-losetup daemon_reexec=False scope=system no_block=False state=None force=None masked=None Oct 11 03:59:43 localhost systemd[1]: Reloading. Oct 11 03:59:43 localhost systemd-rc-local-generator[34783]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:59:43 localhost systemd-sysv-generator[34787]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:59:43 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:59:43 localhost systemd[1]: Reloading. Oct 11 03:59:43 localhost systemd-rc-local-generator[34822]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 03:59:43 localhost systemd-sysv-generator[34827]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 03:59:43 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 03:59:43 localhost python3[34849]: ansible-file Invoked with mode=0750 path=/var/log/containers/collectd setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:44 localhost python3[34865]: ansible-file Invoked with mode=0755 path=/var/lib/container-user-scripts/ setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:44 localhost python3[34881]: ansible-file Invoked with mode=0750 path=/var/log/containers/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:45 localhost python3[34897]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:45 localhost python3[34913]: ansible-file Invoked with path=/var/lib/glance setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:45 localhost python3[34929]: ansible-file Invoked with mode=0750 path=/var/log/containers/haproxy setype=var_log_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:46 localhost python3[34945]: ansible-file Invoked with path=/var/lib/haproxy setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:51 localhost python3[35091]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:52 localhost python3[35107]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:52 localhost python3[35123]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:52 localhost python3[35139]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/heat-api-cfn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:53 localhost python3[35155]: ansible-file Invoked with mode=0750 path=/var/log/containers/heat setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:53 localhost python3[35171]: ansible-file Invoked with mode=0750 path=/var/log/containers/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:53 localhost python3[35187]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:54 localhost python3[35203]: ansible-file Invoked with path=/var/www setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:54 localhost python3[35219]: ansible-file Invoked with mode=01777 path=/var/tmp/horizon setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:54 localhost python3[35267]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/var-tmp-horizon.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 03:59:55 localhost python3[35310]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/var-tmp-horizon.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169594.6471956-97378-88629211315363/source _original_basename=tmpxsm8g373 follow=False checksum=804a78abbf39204f4c8abd5e4269fa10d8cb9df3 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 03:59:55 localhost python3[35340]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 03:59:56 localhost kernel: SELinux: Converting 2721 SID table entries... Oct 11 03:59:56 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:59:56 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:59:56 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:59:56 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:59:56 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:59:56 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:59:56 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:59:56 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=10 res=1 Oct 11 03:59:57 localhost python3[35361]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/etc/target(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 03:59:57 localhost kernel: SELinux: Converting 2721 SID table entries... Oct 11 03:59:57 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:59:57 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:59:57 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:59:57 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:59:57 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:59:57 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:59:57 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:59:58 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=11 res=1 Oct 11 03:59:58 localhost python3[35382]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/iscsi(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 03:59:59 localhost kernel: SELinux: Converting 2721 SID table entries... Oct 11 03:59:59 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 03:59:59 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 03:59:59 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 03:59:59 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 03:59:59 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 03:59:59 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 03:59:59 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 03:59:59 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=12 res=1 Oct 11 03:59:59 localhost python3[35403]: ansible-file Invoked with path=/etc/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 03:59:59 localhost python3[35419]: ansible-file Invoked with path=/etc/target setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:00 localhost python3[35435]: ansible-file Invoked with path=/var/lib/iscsi setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:00 localhost python3[35451]: ansible-stat Invoked with path=/lib/systemd/system/iscsid.socket follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:00:00 localhost python3[35467]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-enabled --quiet iscsi.service _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:00:01 localhost python3[35484]: ansible-ansible.legacy.dnf Invoked with name=['dracut-config-generic'] state=absent allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:00:08 localhost python3[35501]: ansible-file Invoked with path=/etc/modules-load.d state=directory mode=493 owner=root group=root setype=etc_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:08 localhost python3[35549]: ansible-ansible.legacy.stat Invoked with path=/etc/modules-load.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:09 localhost python3[35592]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169608.5008123-98530-104324811984002/source dest=/etc/modules-load.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-modprobe.conf.j2 checksum=8021efe01721d8fa8cab46b95c00ec1be6dbb9d0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:09 localhost python3[35622]: ansible-systemd Invoked with name=systemd-modules-load.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 04:00:09 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 11 04:00:09 localhost systemd[1]: Stopped Load Kernel Modules. Oct 11 04:00:09 localhost systemd[1]: Stopping Load Kernel Modules... Oct 11 04:00:09 localhost systemd[1]: Starting Load Kernel Modules... Oct 11 04:00:09 localhost kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 11 04:00:09 localhost kernel: Bridge firewalling registered Oct 11 04:00:09 localhost systemd-modules-load[35625]: Inserted module 'br_netfilter' Oct 11 04:00:09 localhost systemd-modules-load[35625]: Module 'msr' is built in Oct 11 04:00:09 localhost systemd[1]: Finished Load Kernel Modules. Oct 11 04:00:10 localhost python3[35676]: ansible-ansible.legacy.stat Invoked with path=/etc/sysctl.d/99-tripleo.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:10 localhost python3[35719]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169610.0559974-98615-41875496039981/source dest=/etc/sysctl.d/99-tripleo.conf mode=420 owner=root group=root setype=etc_t follow=False _original_basename=tripleo-sysctl.conf.j2 checksum=cddb9401fdafaaf28a4a94b98448f98ae93c94c9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:11 localhost python3[35749]: ansible-sysctl Invoked with name=fs.inotify.max_user_instances value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:11 localhost python3[35767]: ansible-sysctl Invoked with name=kernel.pid_max value=1048576 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:11 localhost python3[35785]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-arptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:12 localhost python3[35802]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-ip6tables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:12 localhost python3[35819]: ansible-sysctl Invoked with name=net.bridge.bridge-nf-call-iptables value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:12 localhost python3[35836]: ansible-sysctl Invoked with name=net.ipv4.conf.all.rp_filter value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:13 localhost python3[35854]: ansible-sysctl Invoked with name=net.ipv4.ip_forward value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:13 localhost python3[35872]: ansible-sysctl Invoked with name=net.ipv4.ip_local_reserved_ports value=35357,49000-49001 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:13 localhost python3[35890]: ansible-sysctl Invoked with name=net.ipv4.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:13 localhost python3[35908]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh1 value=1024 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:14 localhost python3[35926]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh2 value=2048 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:14 localhost python3[35944]: ansible-sysctl Invoked with name=net.ipv4.neigh.default.gc_thresh3 value=4096 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:14 localhost python3[35962]: ansible-sysctl Invoked with name=net.ipv6.conf.all.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:15 localhost python3[35979]: ansible-sysctl Invoked with name=net.ipv6.conf.all.forwarding value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:15 localhost python3[35996]: ansible-sysctl Invoked with name=net.ipv6.conf.default.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:15 localhost python3[36013]: ansible-sysctl Invoked with name=net.ipv6.conf.lo.disable_ipv6 value=0 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:16 localhost python3[36030]: ansible-sysctl Invoked with name=net.ipv6.ip_nonlocal_bind value=1 sysctl_set=True state=present sysctl_file=/etc/sysctl.d/99-tripleo.conf reload=False ignoreerrors=False Oct 11 04:00:16 localhost python3[36048]: ansible-systemd Invoked with name=systemd-sysctl.service state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 04:00:16 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 11 04:00:16 localhost systemd[1]: Stopped Apply Kernel Variables. Oct 11 04:00:16 localhost systemd[1]: Stopping Apply Kernel Variables... Oct 11 04:00:16 localhost systemd[1]: Starting Apply Kernel Variables... Oct 11 04:00:16 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 11 04:00:16 localhost systemd[1]: Finished Apply Kernel Variables. Oct 11 04:00:17 localhost python3[36068]: ansible-file Invoked with mode=0750 path=/var/log/containers/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:17 localhost python3[36084]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/keystone setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:17 localhost python3[36100]: ansible-stat Invoked with path=/etc/openldap/certs/certs_valid follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:00:18 localhost python3[36116]: ansible-stat Invoked with path=/etc/openldap/certs/cert9.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:00:18 localhost python3[36132]: ansible-stat Invoked with path=/etc/openldap/certs/key4.db follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:00:18 localhost python3[36148]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:19 localhost python3[36164]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/manila-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:19 localhost python3[36180]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:19 localhost python3[36196]: ansible-file Invoked with mode=0750 path=/var/log/containers/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:20 localhost python3[36212]: ansible-file Invoked with path=/var/lib/manila setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:20 localhost python3[36228]: ansible-file Invoked with mode=0750 path=/var/log/containers/memcached setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:20 localhost python3[36244]: ansible-file Invoked with mode=0750 path=/var/log/containers/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:21 localhost python3[36260]: ansible-file Invoked with path=/var/lib/metrics_qdr setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:21 localhost python3[36276]: ansible-file Invoked with mode=0750 path=/var/log/containers/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:21 localhost python3[36292]: ansible-file Invoked with path=/var/lib/mysql setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:22 localhost python3[36308]: ansible-file Invoked with mode=0750 path=/var/log/mariadb setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:22 localhost python3[36324]: ansible-file Invoked with mode=0750 path=/var/log/containers/neutron setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:22 localhost python3[36340]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/neutron-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:23 localhost python3[36356]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:23 localhost python3[36372]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-api setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:24 localhost python3[36388]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:24 localhost python3[36404]: ansible-file Invoked with mode=0750 path=/var/log/containers/nova setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:24 localhost python3[36420]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/nova-metadata setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:24 localhost python3[36436]: ansible-group Invoked with gid=107 name=qemu state=present system=False local=False non_unique=False Oct 11 04:00:25 localhost python3[36458]: ansible-user Invoked with comment=qemu user group=qemu name=qemu shell=/sbin/nologin state=present uid=107 non_unique=False force=False remove=False create_home=True system=False move_home=False append=False ssh_key_bits=0 ssh_key_type=rsa ssh_key_comment=ansible-generated on np0005481014.ooo.test update_password=always groups=None home=None password=NOT_LOGGING_PARAMETER login_class=None password_expire_max=None password_expire_min=None hidden=None seuser=None skeleton=None generate_ssh_key=None ssh_key_file=None ssh_key_passphrase=NOT_LOGGING_PARAMETER expires=None password_lock=None local=None profile=None authorization=None role=None umask=None Oct 11 04:00:25 localhost python3[36482]: ansible-seboolean Invoked with name=logrotate_read_inside_containers persistent=True state=True ignore_selinux_state=False Oct 11 04:00:26 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=13 res=1 Oct 11 04:00:27 localhost python3[36503]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:27 localhost python3[36519]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:27 localhost python3[36535]: ansible-file Invoked with mode=0750 path=/var/log/containers/openvswitch setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:27 localhost python3[36551]: ansible-file Invoked with path=/var/lib/openvswitch/ovn setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:28 localhost python3[36599]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/neutron-cleanup follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:28 localhost python3[36642]: ansible-ansible.legacy.copy Invoked with dest=/usr/libexec/neutron-cleanup force=True mode=0755 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169628.1961446-99849-82848546984710/source _original_basename=tmpno5ubadw follow=False checksum=f9cc7d1e91fbae49caa7e35eb2253bba146a73b4 backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:29 localhost python3[36704]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/neutron-cleanup.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:29 localhost python3[36747]: ansible-ansible.legacy.copy Invoked with dest=/usr/lib/systemd/system/neutron-cleanup.service force=True src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169629.173773-99899-241753488061854/source _original_basename=tmp6ltsndfz follow=False checksum=6b6cd9f074903a28d054eb530a10c7235d0c39fc backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:30 localhost python3[36777]: ansible-ansible.legacy.systemd Invoked with enabled=True name=neutron-cleanup daemon_reload=False daemon_reexec=False scope=system no_block=False state=None force=None masked=None Oct 11 04:00:30 localhost systemd[1]: Reloading. Oct 11 04:00:30 localhost systemd-sysv-generator[36800]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:00:30 localhost systemd-rc-local-generator[36797]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:00:30 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:00:31 localhost python3[36831]: ansible-ansible.builtin.lineinfile Invoked with path=/etc/systemd/logind.conf regexp=^\s*#?\s*HandlePowerKey\s*=.* state=absent backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None line=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:31 localhost python3[36847]: ansible-ansible.builtin.lineinfile Invoked with line=HandlePowerKey=ignore path=/etc/systemd/logind.conf regexp=^#?HandlePowerKey state=present backrefs=False create=False backup=False firstmatch=False unsafe_writes=False search_string=None insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:31 localhost python3[36863]: ansible-ansible.legacy.systemd Invoked with name=systemd-logind state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 04:00:31 localhost systemd[1]: Stopping User Login Management... Oct 11 04:00:31 localhost systemd[1]: systemd-logind.service: Deactivated successfully. Oct 11 04:00:31 localhost systemd[1]: Stopped User Login Management. Oct 11 04:00:31 localhost systemd[1]: Starting Load Kernel Module drm... Oct 11 04:00:31 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 11 04:00:31 localhost systemd[1]: Finished Load Kernel Module drm. Oct 11 04:00:31 localhost systemd[1]: Starting User Login Management... Oct 11 04:00:32 localhost systemd-logind[36871]: New seat seat0. Oct 11 04:00:32 localhost systemd-logind[36871]: Watching system buttons on /dev/input/event0 (Power Button) Oct 11 04:00:32 localhost systemd-logind[36871]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 11 04:00:32 localhost systemd[1]: Started User Login Management. Oct 11 04:00:32 localhost systemd-logind[36871]: New session 15 of user tripleo-admin. Oct 11 04:00:32 localhost systemd-logind[36871]: New session 14 of user zuul. Oct 11 04:00:32 localhost python3[36887]: ansible-file Invoked with mode=0750 path=/var/log/containers/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:32 localhost python3[36903]: ansible-file Invoked with mode=0750 path=/var/log/containers/httpd/placement setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:33 localhost python3[36919]: ansible-community.general.sefcontext Invoked with setype=container_file_t state=present target=/var/lib/rabbitmq(/.*)? ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 04:00:34 localhost kernel: SELinux: Converting 2721 SID table entries... Oct 11 04:00:34 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 04:00:34 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 04:00:34 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 04:00:34 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 04:00:34 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 04:00:34 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 04:00:34 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 04:00:34 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=14 res=1 Oct 11 04:00:34 localhost python3[36940]: ansible-file Invoked with path=/var/lib/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:34 localhost python3[36956]: ansible-file Invoked with mode=0750 path=/var/log/containers/rabbitmq setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:35 localhost python3[36972]: ansible-ansible.legacy.command Invoked with _raw_params=echo 'export ERL_EPMD_ADDRESS=127.0.0.1' > /etc/rabbitmq/rabbitmq-env.conf#012echo 'export ERL_EPMD_PORT=4370' >> /etc/rabbitmq/rabbitmq-env.conf#012for pid in $(pgrep epmd --ns 1 --nslist pid); do kill $pid; done#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:00:36 localhost python3[36990]: ansible-ansible.legacy.dnf Invoked with name=['podman'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:00:42 localhost systemd[26053]: Created slice User Background Tasks Slice. Oct 11 04:00:42 localhost systemd[26053]: Starting Cleanup of User's Temporary Files and Directories... Oct 11 04:00:42 localhost systemd[26053]: Finished Cleanup of User's Temporary Files and Directories. Oct 11 04:00:42 localhost python3[37008]: ansible-setup Invoked with gather_subset=['!all', '!min', 'network'] filter=['ansible_interfaces'] gather_timeout=10 fact_path=/etc/ansible/facts.d Oct 11 04:00:43 localhost python3[37069]: ansible-file Invoked with path=/etc/containers/networks state=directory recurse=True mode=493 owner=root group=root force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:44 localhost python3[37085]: ansible-ansible.legacy.command Invoked with _raw_params=podman network inspect podman#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:00:44 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 04:00:44 localhost python3[37144]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/networks/podman.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:45 localhost python3[37187]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169644.3206434-101045-111970754321509/source dest=/etc/containers/networks/podman.json mode=0644 owner=root group=root follow=False _original_basename=podman_network_config.j2 checksum=3ac0e037ab196de64b084ce4e4eacbbfbed378e2 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:45 localhost python3[37249]: ansible-ansible.legacy.stat Invoked with path=/etc/containers/registries.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:46 localhost python3[37294]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169645.5092502-101160-54730825327351/source dest=/etc/containers/registries.conf owner=root group=root setype=etc_t mode=0644 follow=False _original_basename=registries.conf.j2 checksum=710a00cfb11a4c3eba9c028ef1984a9fea9ba83a backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:46 localhost python3[37324]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=containers option=pids_limit value=4096 backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:47 localhost python3[37340]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=events_logger value="journald" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:47 localhost python3[37356]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=engine option=runtime value="crun" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:47 localhost python3[37372]: ansible-ini_file Invoked with path=/etc/containers/containers.conf owner=root group=root setype=etc_t mode=0644 create=True section=network option=network_backend value="netavark" backup=False state=present exclusive=True no_extra_spaces=False allow_no_value=False unsafe_writes=False values=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:48 localhost python3[37420]: ansible-ansible.legacy.stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:48 localhost python3[37463]: ansible-ansible.legacy.copy Invoked with dest=/etc/sysconfig/podman_drop_in src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169648.024594-101369-93713639714574/source _original_basename=tmp9ru4k_8q follow=False checksum=0bfbc70e9a4740c9004b9947da681f723d529c83 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:49 localhost python3[37493]: ansible-file Invoked with path=/var/lib/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:49 localhost python3[37509]: ansible-file Invoked with mode=0750 path=/var/log/containers/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:49 localhost python3[37525]: ansible-file Invoked with path=/run/redis setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:50 localhost python3[37573]: ansible-ansible.legacy.stat Invoked with path=/etc/tmpfiles.d/run-redis.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:50 localhost python3[37616]: ansible-ansible.legacy.copy Invoked with dest=/etc/tmpfiles.d/run-redis.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169649.9976811-101432-281138229868508/source _original_basename=tmpjmss1lsb follow=False checksum=07018f7099c8edadf6a52c86069ae4e2a9407b28 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:51 localhost python3[37646]: ansible-file Invoked with mode=0750 path=/var/log/containers/rsyslog setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:51 localhost python3[37662]: ansible-file Invoked with path=/var/lib/rsyslog.container setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:52 localhost python3[37678]: ansible-ansible.legacy.dnf Invoked with name=['openssh-server'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:00:55 localhost python3[37727]: ansible-ansible.legacy.stat Invoked with path=/etc/ssh/sshd_config follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:00:56 localhost python3[37772]: ansible-ansible.legacy.copy Invoked with dest=/etc/ssh/sshd_config src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169655.4622793-101696-114267453665418/source validate=/usr/sbin/sshd -T -f %s mode=None follow=False _original_basename=sshd_config_block.j2 checksum=92fbff64c26224c12f8a576f9ce1a758767bd467 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:00:56 localhost python3[37803]: ansible-systemd Invoked with name=sshd state=restarted enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 04:00:56 localhost systemd[1]: Stopping OpenSSH server daemon... Oct 11 04:00:56 localhost systemd[1]: sshd.service: Deactivated successfully. Oct 11 04:00:56 localhost systemd[1]: Stopped OpenSSH server daemon. Oct 11 04:00:56 localhost systemd[1]: Stopped target sshd-keygen.target. Oct 11 04:00:56 localhost systemd[1]: Stopping sshd-keygen.target... Oct 11 04:00:56 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:00:56 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:00:56 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:00:56 localhost systemd[1]: Reached target sshd-keygen.target. Oct 11 04:00:56 localhost systemd[1]: Starting OpenSSH server daemon... Oct 11 04:00:56 localhost sshd[37807]: main: sshd: ssh-rsa algorithm is disabled Oct 11 04:00:56 localhost systemd[1]: Started OpenSSH server daemon. Oct 11 04:00:57 localhost python3[37823]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:57 localhost python3[37839]: ansible-file Invoked with path=/var/log/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:58 localhost python3[37855]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:58 localhost python3[37871]: ansible-file Invoked with path=/srv/node setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:58 localhost python3[37887]: ansible-file Invoked with path=/var/cache/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:59 localhost python3[37903]: ansible-file Invoked with mode=0750 path=/var/log/containers/swift setype=container_file_t state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:00:59 localhost python3[37919]: ansible-file Invoked with path=/srv/node/d1 state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:00 localhost python3[37935]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:01 localhost python3[37953]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active ntpd.service || systemctl is-enabled ntpd.service _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:02 localhost python3[37982]: ansible-ansible.legacy.dnf Invoked with name=['chrony'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:01:06 localhost python3[38031]: ansible-ansible.legacy.stat Invoked with path=/etc/chrony.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:01:06 localhost python3[38076]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169665.9790354-102806-271284391693428/source dest=/etc/chrony.conf owner=root group=root mode=420 follow=False _original_basename=chrony.conf.j2 checksum=4fd4fbbb2de00c70a54478b7feb8ef8adf6a3362 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:07 localhost python3[38106]: ansible-ansible.legacy.systemd Invoked with enabled=True name=chronyd state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 04:01:08 localhost python3[38124]: ansible-ansible.legacy.systemd Invoked with name=chronyd state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 04:01:08 localhost chronyd[767]: chronyd exiting Oct 11 04:01:08 localhost systemd[1]: Stopping NTP client/server... Oct 11 04:01:08 localhost systemd[1]: chronyd.service: Deactivated successfully. Oct 11 04:01:08 localhost systemd[1]: Stopped NTP client/server. Oct 11 04:01:08 localhost systemd[1]: chronyd.service: Consumed 128ms CPU time, read 1.9M from disk, written 4.0K to disk. Oct 11 04:01:08 localhost systemd[1]: Starting NTP client/server... Oct 11 04:01:08 localhost chronyd[38131]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Oct 11 04:01:08 localhost chronyd[38131]: Frequency -25.835 +/- 0.141 ppm read from /var/lib/chrony/drift Oct 11 04:01:08 localhost chronyd[38131]: Loaded seccomp filter (level 2) Oct 11 04:01:08 localhost systemd[1]: Started NTP client/server. Oct 11 04:01:08 localhost python3[38180]: ansible-ansible.legacy.stat Invoked with path=/etc/systemd/system/chrony-online.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:01:09 localhost python3[38223]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169668.6435752-103024-204142245925979/source dest=/etc/systemd/system/chrony-online.service _original_basename=chrony-online.service follow=False checksum=d4d85e046d61f558ac7ec8178c6d529d893e81e1 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:09 localhost python3[38253]: ansible-systemd Invoked with state=started name=chrony-online.service enabled=True daemon-reload=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 04:01:09 localhost systemd[1]: Reloading. Oct 11 04:01:10 localhost systemd-sysv-generator[38278]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:01:10 localhost systemd-rc-local-generator[38274]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:01:10 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:01:10 localhost systemd[1]: Reloading. Oct 11 04:01:10 localhost systemd-sysv-generator[38318]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:01:10 localhost systemd-rc-local-generator[38314]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:01:10 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:01:10 localhost systemd[1]: Starting chronyd online sources service... Oct 11 04:01:10 localhost chronyc[38329]: 200 OK Oct 11 04:01:10 localhost systemd[1]: chrony-online.service: Deactivated successfully. Oct 11 04:01:10 localhost systemd[1]: Finished chronyd online sources service. Oct 11 04:01:10 localhost python3[38345]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:10 localhost chronyd[38131]: System clock was stepped by 0.000000 seconds Oct 11 04:01:11 localhost python3[38362]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:12 localhost chronyd[38131]: Selected source 216.232.132.102 (pool.ntp.org) Oct 11 04:01:21 localhost python3[38380]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc makestep _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:21 localhost chronyd[38131]: System clock was stepped by 0.000021 seconds Oct 11 04:01:21 localhost python3[38397]: ansible-ansible.legacy.command Invoked with _raw_params=chronyc waitsync 30 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:22 localhost python3[38414]: ansible-timezone Invoked with name=UTC hwclock=None Oct 11 04:01:22 localhost systemd[1]: Starting Time & Date Service... Oct 11 04:01:22 localhost systemd[1]: Started Time & Date Service. Oct 11 04:01:23 localhost python3[38434]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q --whatprovides tuned tuned-profiles-cpu-partitioning _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:23 localhost python3[38451]: ansible-ansible.legacy.command Invoked with _raw_params=which tuned-adm _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:24 localhost python3[38468]: ansible-slurp Invoked with src=/etc/tuned/active_profile Oct 11 04:01:24 localhost python3[38484]: ansible-stat Invoked with path=/etc/tuned/throughput-performance-variables.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:01:26 localhost python3[38500]: ansible-file Invoked with path=/var/log/containers state=directory setype=container_file_t selevel=s0 mode=488 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Oct 11 04:01:26 localhost python3[38516]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None setype=None attributes=None Oct 11 04:01:26 localhost python3[38532]: ansible-file Invoked with path=/var/lib/tripleo-config state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 04:01:27 localhost python3[38548]: ansible-file Invoked with path=/var/lib/container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:27 localhost python3[38564]: ansible-file Invoked with path=/var/lib/docker-container-startup-configs.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:27 localhost python3[38580]: ansible-community.general.sefcontext Invoked with target=/var/lib/container-config-scripts(/.*)? setype=container_file_t state=present ignore_selinux_state=False ftype=a reload=True seuser=None selevel=None Oct 11 04:01:28 localhost kernel: SELinux: Converting 2723 SID table entries... Oct 11 04:01:28 localhost kernel: SELinux: policy capability network_peer_controls=1 Oct 11 04:01:28 localhost kernel: SELinux: policy capability open_perms=1 Oct 11 04:01:28 localhost kernel: SELinux: policy capability extended_socket_class=1 Oct 11 04:01:28 localhost kernel: SELinux: policy capability always_check_network=0 Oct 11 04:01:28 localhost kernel: SELinux: policy capability cgroup_seclabel=1 Oct 11 04:01:28 localhost kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 11 04:01:28 localhost kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Oct 11 04:01:28 localhost dbus-broker-launch[756]: avc: op=load_policy lsm=selinux seqno=15 res=1 Oct 11 04:01:29 localhost python3[38601]: ansible-file Invoked with path=/var/lib/container-config-scripts state=directory setype=container_file_t recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 04:01:31 localhost python3[38738]: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-config/container-startup-config config_data={'step_0':********@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, 'mysql_data_ownership': {'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, 'rabbitmq_bootstrap': {'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, 'redis_tls_proxy': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}}, 'step_2': {'cinder_api_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z', '/var/log/containers/httpd/cinder-api:/var/log/httpd:z']}, 'cinder_scheduler_init_logs': {'command': ['/bin/bash', '-c', 'chown -R cinder:cinder /var/log/cinder'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/cinder:/var/log/cinder:z']}, 'clustercheck': {'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'restart': 'always', 'start_order': 1, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/clustercheck.json:/var/lib/kolla/config_files/config.json', '/var/lib/config-data/puppet-generated/clustercheck:/var/lib/kolla/config_files/src:ro', '/var/lib/mysql:/var/lib/mysql']}, 'glance_init_logs': {'command': ['/bin/bash', '-c', 'chown -R glance:glance /var/log/glance'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'net': 'none', 'privileged': False, 'user': 'root', 'volumes': ['/var/log/containers/glance:/var/log/glance:z', '/var/log/containers/httpd/glance:/var/log/httpd:z']}, 'heat_init_log': {'command': ['/bin/bash', '-c', 'chown -R heat:heat /var/log/heat'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/heat:/var/log/heat:z']}, 'horizon_fix_perms': {'command': ['/bin/bash', '-c', 'touch /var/log/horizon/horizon.log ; chown -R apache:apache /var/log/horizon && chmod -R a+rx /etc/openstack-dashboard'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/horizon:/var/log/horizon:z', '/var/log/containers/httpd/horizon:/var/log/httpd:z', '/var/lib/config-data/puppet-generated/horizon/etc/openstack-dashboard:/etc/openstack-dashboard']}, 'keystone_init_log': {'command': ['/bin/bash', '-c', 'chown -R keystone:keystone /var/log/keystone'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'net': 'none', 'start_order': 1, 'user': 'root', 'volumes': ['/var/log/containers/keystone:/var/log/keystone:z', '/var/log/containers/httpd/keystone:/var/log/httpd:z']}, 'manila_init_logs': {'command': ['/bin/bash', '-c', 'chown -R manila:manila /var/log/manila'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'net': 'none', 'user': 'root', 'volumes': ['/var/log/containers/manila:/var/log/manila:z', '/var/log/containers/httpd/manila-api:/var/log/httpd:z']}, 'mysql_wait_bundle': {'command': ['/container_puppet_apply.sh', '2', 'file,file_line,concat,augeas,galera_ready,mysql_database,mysql_grant,mysql_user', 'include tripleo::profile::pacemaker::database::mysql_bundle'], 'detach': False, 'environment': {'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'ipc': 'host', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/ Oct 11 04:01:31 localhost rsyslogd[760]: message too long (84240) with configured size 8096, begin of message is: ansible-container_startup_config Invoked with config_base_dir=/var/lib/tripleo-c [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Oct 11 04:01:31 localhost python3[38754]: ansible-file Invoked with path=/var/lib/kolla/config_files state=directory setype=container_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 04:01:32 localhost python3[38770]: ansible-file Invoked with path=/var/lib/config-data mode=493 state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None attributes=None Oct 11 04:01:32 localhost python3[38786]: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/config_files/ceilometer_agent_central.json': {'command': '/usr/bin/ceilometer-polling --polling-namespaces central --logfile /var/log/ceilometer/central.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_gnocchi_upgrade.json': {'command': "/usr/bin/bootstrap_host_exec ceilometer_agent_central su ceilometer -s /bin/bash -c 'for n in {1..10}; do /usr/bin/ceilometer-upgrade && exit 0 || sleep 30; done; exit 1'", 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/ceilometer_agent_notification.json': {'command': '/usr/bin/ceilometer-agent-notification --logfile /var/log/ceilometer/agent-notification.log', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/cinder_api.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}]}, '/var/lib/kolla/config_files/cinder_api_db_sync.json': {'command': "/usr/bin/bootstrap_host_exec cinder_api su cinder -s /bin/bash -c 'cinder-manage db sync --bump-versions'", 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modules.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.modules.d'}, {'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_backup.json': {'command': '/usr/bin/cinder-backup --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_scheduler.json': {'command': '/usr/bin/cinder-scheduler --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/cinder_volume.json': {'command': '/usr/bin/cinder-volume --config-file /usr/share/cinder/cinder-dist.conf --config-file /etc/cinder/cinder.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}, {'dest': '/', 'merge': True, 'optional': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-tls/*'}], 'permissions': [{'owner': 'cinder:cinder', 'path': '/var/log/cinder', 'recurse': True}, {'owner': 'cinder:cinder', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/certs/etcd.crt'}, {'owner': 'cinder:cinder', 'path': '/etc/pki/tls/private/etcd.key'}]}, '/var/lib/kolla/config_files/clustercheck.json': {'command': 'bash -c $* -- eval source /etc/sysconfig/clustercheck; exec socat -T"${TRIPLEO_HEALTHCHECK_TIMEOUT:-2}" "$TRIPLEO_SOCAT_BIND" system:"grep -qPe \\"^\\\\r\\$\\" && /usr/bin/clustercheck"', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}]}, '/var/lib/kolla/config_files/collectd.json': {'command': '/usr/sbin/collectd -f', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/collectd.d'}], 'permissions': [{'owner': 'collectd:collectd', 'path': '/var/log/collectd', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/scripts', 'recurse': True}, {'owner': 'collectd:collectd', 'path': '/config-scripts', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api.json': {'command': '/usr/bin/glance-api --config-file /usr/share/glance/glance-api-dist.conf --config-file /etc/glance/glance-api.conf --config-file /etc/glance/glance-image-import.conf', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}, {'dest': '/etc/ceph/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-ceph/'}, {'dest': '/etc/iscsi/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src-iscsid/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/lib/glance', 'recurse': True}, {'owner': 'glance:glance', 'path': '/etc/ceph/ceph.client.openstack.keyring', 'perm': '0600'}]}, '/var/lib/kolla/config_files/glance_api_cron.json': {'command': '/usr/sbin/crond -n', 'config_files': [{'dest': '/', 'merge': True, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/*'}], 'permissions': [{'owner': 'glance:glance', 'path': '/var/log/glance', 'recurse': True}]}, '/var/lib/kolla/config_files/glance_api_tls_proxy.json': {'command': '/usr/sbin/httpd -DFOREGROUND', 'config_files': [{'dest': '/etc/httpd/conf.d', 'merge': False, 'preserve_properties': True, 'source': '/var/lib/kolla/config_files/src/etc/httpd/conf.d'}, {'dest': '/etc/httpd/conf.modul Oct 11 04:01:32 localhost rsyslogd[760]: message too long (37323) with configured size 8096, begin of message is: ansible-tripleo_container_configs Invoked with config_data={'/var/lib/kolla/conf [v8.2102.0-111.el9 try https://www.rsyslog.com/e/2445 ] Oct 11 04:01:42 localhost python3[38802]: ansible-stat Invoked with path=/etc/ipa/default.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:01:44 localhost python3[38818]: ansible-ipaclient_test Invoked with domain=ooo.test servers=['ipa.ooo.test'] hostname=np0005481014.ooo.test no_ntp=False force_ntpd=False no_nisdomain=False kinit_attempts=5 configure_firefox=False all_ip_addresses=False on_master=False enable_dns_updates=False realm=None ntp_servers=None ntp_pool=None nisdomain=None ca_cert_files=None firefox_dir=None ip_addresses=None Oct 11 04:01:45 localhost python3[38840]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:01:46 localhost python3[38856]: ansible-ipaclient_setup_ntp Invoked with ntp_servers=[''] ntp_pool= no_ntp=False on_master=False servers=['ipa.ooo.test'] domain=ooo.test Oct 11 04:01:46 localhost systemd[1]: Reloading. Oct 11 04:01:46 localhost systemd-sysv-generator[38895]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:01:46 localhost systemd-rc-local-generator[38891]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:01:46 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:01:46 localhost systemd[1]: Stopping NTP client/server... Oct 11 04:01:46 localhost chronyd[38131]: chronyd exiting Oct 11 04:01:46 localhost systemd[1]: chronyd.service: Deactivated successfully. Oct 11 04:01:46 localhost systemd[1]: Stopped NTP client/server. Oct 11 04:01:46 localhost systemd[1]: Starting NTP client/server... Oct 11 04:01:46 localhost chronyd[38906]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Oct 11 04:01:46 localhost chronyd[38906]: Frequency -25.835 +/- 0.149 ppm read from /var/lib/chrony/drift Oct 11 04:01:46 localhost chronyd[38906]: Loaded seccomp filter (level 2) Oct 11 04:01:46 localhost systemd[1]: Started NTP client/server. Oct 11 04:01:50 localhost chronyd[38906]: Selected source 23.133.168.245 (pool.ntp.org) Oct 11 04:01:52 localhost systemd[1]: systemd-timedated.service: Deactivated successfully. Oct 11 04:01:53 localhost python3[38927]: ansible-ipaclient_test_keytab Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005481014.ooo.test kdc=ipa.ooo.test kinit_attempts=5 Oct 11 04:01:54 localhost python3[38948]: ansible-ansible.legacy.command Invoked with _raw_params=/usr/sbin/ipa-rmkeytab -k /etc/krb5.keytab -r "OOO.TEST"#012 _uses_shell=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:01:55 localhost python3[38965]: ansible-ipaclient_set_hostname Invoked with hostname=np0005481014.ooo.test Oct 11 04:01:55 localhost systemd[1]: Starting Hostname Service... Oct 11 04:01:55 localhost systemd[1]: Started Hostname Service. Oct 11 04:01:56 localhost python3[38984]: ansible-ipaclient_temp_krb5 Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005481014.ooo.test kdc=ipa.ooo.test on_master=False Oct 11 04:01:57 localhost python3[39005]: ansible-ipaclient_join Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005481014.ooo.test force_join=False password=NOT_LOGGING_PARAMETER kinit_attempts=5 krb_name=/tmp/tmpaecqt39n principal=None keytab=None admin_keytab=None ca_cert_file=None debug=None Oct 11 04:01:57 localhost python3[39005]: ansible-ipaclient_join Enrolled in IPA realm OOO.TEST Oct 11 04:01:58 localhost python3[39026]: ansible-ipaclient_ipa_conf Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005481014.ooo.test basedn=dc=ooo,dc=test Oct 11 04:01:59 localhost python3[39043]: ansible-ipaclient_setup_sssd Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST hostname=np0005481014.ooo.test on_master=False no_ssh=False no_sshd=False no_sudo=False all_ip_addresses=False fixed_primary=False permit=False enable_dns_updates=False preserve_sssd=False no_krb5_offline_passwords=False Oct 11 04:01:59 localhost systemd-journald[618]: Field hash table of /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal has a fill level at 76.0 (253 of 333 items), suggesting rotation. Oct 11 04:01:59 localhost systemd-journald[618]: /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal: Journal header limits reached or header out-of-date, rotating. Oct 11 04:01:59 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 04:01:59 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 04:01:59 localhost rsyslogd[760]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 04:02:00 localhost python3[39061]: ansible-ipaclient_api Invoked with servers=['ipa.ooo.test'] realm=OOO.TEST hostname=np0005481014.ooo.test krb_name=/tmp/tmpaecqt39n debug=False Oct 11 04:02:02 localhost python3[39090]: ansible-ipaclient_setup_nss Invoked with servers=['ipa.ooo.test'] domain=ooo.test realm=OOO.TEST basedn=dc=ooo,dc=test hostname=np0005481014.ooo.test subject_base=O=OOO.TEST principal=admin mkhomedir=False ca_enabled=True on_master=False dnsok=False enable_dns_updates=False all_ip_addresses=False request_cert=False preserve_sssd=False no_ssh=False no_sshd=False no_sudo=False fixed_primary=False permit=False no_krb5_offline_passwords=False no_dns_sshfp=False nosssd_files={} krb_name=/tmp/tmpaecqt39n ip_addresses=None Oct 11 04:02:06 localhost systemd[1]: Starting System Security Services Daemon... Oct 11 04:02:06 localhost sssd[39125]: Starting up Oct 11 04:02:06 localhost sssd_be[39126]: Starting up Oct 11 04:02:06 localhost sssd_sudo[39130]: Starting up Oct 11 04:02:06 localhost sssd_pam[39128]: Starting up Oct 11 04:02:06 localhost sssd_ssh[39129]: Starting up Oct 11 04:02:06 localhost sssd_nss[39127]: Starting up Oct 11 04:02:06 localhost sssd_pac[39131]: Starting up Oct 11 04:02:06 localhost systemd[1]: Started System Security Services Daemon. Oct 11 04:02:06 localhost systemd[1]: Reloading. Oct 11 04:02:07 localhost systemd-sysv-generator[39162]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:02:07 localhost systemd-rc-local-generator[39159]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:02:07 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:02:08 localhost python3[39186]: ansible-ipaclient_setup_ssh Invoked with servers=['ipa.ooo.test'] sssd=True no_ssh=False ssh_trust_dns=False no_sshd=False Oct 11 04:02:08 localhost systemd[1]: Stopping OpenSSH server daemon... Oct 11 04:02:08 localhost systemd[1]: sshd.service: Deactivated successfully. Oct 11 04:02:08 localhost systemd[1]: Stopped OpenSSH server daemon. Oct 11 04:02:08 localhost systemd[1]: Stopped target sshd-keygen.target. Oct 11 04:02:08 localhost systemd[1]: Stopping sshd-keygen.target... Oct 11 04:02:08 localhost systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:02:08 localhost systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:02:08 localhost systemd[1]: OpenSSH rsa Server Key Generation was skipped because of an unmet condition check (ConditionPathExists=!/run/systemd/generator.early/multi-user.target.wants/cloud-init.target). Oct 11 04:02:08 localhost systemd[1]: Reached target sshd-keygen.target. Oct 11 04:02:08 localhost systemd[1]: Starting OpenSSH server daemon... Oct 11 04:02:08 localhost sshd[39191]: main: sshd: ssh-rsa algorithm is disabled Oct 11 04:02:08 localhost systemd[1]: Started OpenSSH server daemon. Oct 11 04:02:08 localhost python3[39208]: ansible-ipaclient_setup_automount Invoked with servers=['ipa.ooo.test'] sssd=True automount_location=None Oct 11 04:02:09 localhost python3[39225]: ansible-ipaclient_setup_nis Invoked with domain=ooo.test nisdomain=None Oct 11 04:02:09 localhost systemd[1]: Reloading. Oct 11 04:02:09 localhost systemd-rc-local-generator[39253]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:02:09 localhost systemd-sysv-generator[39256]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:02:10 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:02:10 localhost systemd[1]: nis-domainname.service: Deactivated successfully. Oct 11 04:02:10 localhost systemd[1]: Stopped Read and set NIS domainname from /etc/sysconfig/network. Oct 11 04:02:10 localhost systemd[1]: Stopping Read and set NIS domainname from /etc/sysconfig/network... Oct 11 04:02:10 localhost systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Oct 11 04:02:10 localhost systemd[1]: Finished Read and set NIS domainname from /etc/sysconfig/network. Oct 11 04:02:10 localhost python3[39285]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpaecqt39n state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:11 localhost python3[39301]: ansible-ipaclient_setup_krb5 Invoked with realm=OOO.TEST domain=ooo.test servers=['ipa.ooo.test'] kdc=ipa.ooo.test dnsok=False client_domain=ooo.test hostname=np0005481014.ooo.test sssd=True force=True Oct 11 04:02:12 localhost python3[39322]: ansible-ipaclient_setup_certmonger Invoked with realm=OOO.TEST hostname=np0005481014.ooo.test subject_base=O=OOO.TEST ca_enabled=True request_cert=False Oct 11 04:02:12 localhost python3[39341]: ansible-ansible.builtin.file Invoked with path=/etc/ipa/.dns_ccache state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:13 localhost python3[39357]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpaecqt39n state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:13 localhost python3[39373]: ansible-ansible.builtin.file Invoked with path=/tmp/tmpaecqt39n.ipabkp state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:14 localhost python3[39389]: ansible-systemd Invoked with daemon_reload=True name=certmonger.service state=restarted daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 04:02:14 localhost systemd[1]: Reloading. Oct 11 04:02:14 localhost systemd-sysv-generator[39418]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:02:14 localhost systemd-rc-local-generator[39415]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:02:14 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:02:14 localhost systemd[1]: Starting Certificate monitoring and PKI enrollment... Oct 11 04:02:14 localhost certmonger[39428]: 2025-10-11 08:02:14 [39428] Changing to root directory. Oct 11 04:02:14 localhost certmonger[39428]: 2025-10-11 08:02:14 [39428] Obtaining system lock. Oct 11 04:02:14 localhost systemd[1]: Started Certificate monitoring and PKI enrollment. Oct 11 04:02:14 localhost certmonger[39429]: 2025-10-11 08:02:14 [39429] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39430]: 2025-10-11 08:02:14 [39430] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39431]: 2025-10-11 08:02:14 [39431] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39432]: 2025-10-11 08:02:14 [39432] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39433]: 2025-10-11 08:02:14 [39433] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39434]: 2025-10-11 08:02:14 [39434] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39435]: 2025-10-11 08:02:14 [39435] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39436]: 2025-10-11 08:02:14 [39436] Running enrollment/cadata helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:14 localhost certmonger[39437]: 2025-10-11 08:02:14 [39437] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39438]: 2025-10-11 08:02:14 [39438] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39439]: 2025-10-11 08:02:14 [39439] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39440]: 2025-10-11 08:02:14 [39440] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39441]: 2025-10-11 08:02:14 [39441] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39442]: 2025-10-11 08:02:14 [39442] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39443]: 2025-10-11 08:02:14 [39443] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39444]: 2025-10-11 08:02:14 [39444] Running enrollment/cadata helper "/usr/libexec/certmonger/dogtag-ipa-renew-agent-submit". Oct 11 04:02:14 localhost certmonger[39445]: 2025-10-11 08:02:14 [39445] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39446]: 2025-10-11 08:02:14 [39446] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39447]: 2025-10-11 08:02:14 [39447] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39448]: 2025-10-11 08:02:14 [39448] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39449]: 2025-10-11 08:02:14 [39449] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39450]: 2025-10-11 08:02:14 [39450] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39451]: 2025-10-11 08:02:14 [39451] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39452]: 2025-10-11 08:02:14 [39452] Running enrollment/cadata helper "/usr/libexec/certmonger/local-submit". Oct 11 04:02:14 localhost certmonger[39428]: 2025-10-11 08:02:14 [39428] No hooks set for ca-pre-save command. Oct 11 04:02:14 localhost certmonger[39428]: 2025-10-11 08:02:14 [39428] No hooks set for ca-post-save command. Oct 11 04:02:14 localhost certmonger[39455]: 2025-10-11 08:02:14 [39455] Certificate "Local Signing Authority" valid for 31535999s. Oct 11 04:02:15 localhost certmonger[39428]: 2025-10-11 08:02:15 [39428] No hooks set for ca-pre-save command. Oct 11 04:02:15 localhost certmonger[39428]: 2025-10-11 08:02:15 [39428] No hooks set for ca-post-save command. Oct 11 04:02:15 localhost certmonger[39458]: 2025-10-11 08:02:15 [39458] Certificate "OOO.TEST IPA CA" valid for 631150987s. Oct 11 04:02:25 localhost python3[39506]: ansible-ansible.legacy.stat Invoked with path=/etc/puppet/hieradata/config_step.json follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 04:02:25 localhost python3[39549]: ansible-ansible.legacy.copy Invoked with dest=/etc/puppet/hieradata/config_step.json force=True mode=0600 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169744.7083652-106137-245474427426913/source _original_basename=tmpcupdysi4 follow=False checksum=dfdcc7695edd230e7a2c06fc7b739bfa56506d8f backup=False unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:25 localhost systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 11 04:02:25 localhost python3[39581]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 04:02:28 localhost python3[39704]: ansible-file Invoked with path=/var/lib/container-puppet state=directory setype=container_file_t selevel=s0 recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 04:02:30 localhost python3[39825]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Oct 11 04:02:32 localhost python3[39841]: ansible-file Invoked with path=/etc/pki/tls/certs/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 04:02:32 localhost python3[39857]: ansible-file Invoked with path=/etc/pki/tls/private/httpd serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 04:02:33 localhost python3[39873]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 04:02:34 localhost python3[39893]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:02:37 localhost python3[39910]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 04:02:40 localhost python3[39927]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:40 localhost python3[39943]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 04:02:41 localhost python3[39959]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 04:02:41 localhost systemd[1]: Reloading. Oct 11 04:02:41 localhost systemd-rc-local-generator[39988]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 04:02:41 localhost systemd-sysv-generator[39991]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 04:02:41 localhost systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 04:02:42 localhost python3[40013]: ansible-certificate_request Invoked with name=httpd-ctlplane dns=['np0005481014.ctlplane.ooo.test'] principal=['HTTP/np0005481014.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt#012cp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.ctlplane.ooo.test" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.ctlplane.ooo.test Oct 11 04:02:42 localhost certmonger[40023]: " for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005481014.ctlplane.ooo.test@OOO.TEST Oct 11 04:02:42 localhost certmonger[40023]: " for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 04:02:42 localhost certmonger[40023]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9v Oct 11 04:02:42 localhost certmonger[40023]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApkA0zD45sApX Oct 11 04:02:42 localhost certmonger[40023]: aH7ZrtQAmgmEbSyGMCvaVqJYhNSKh031CpEvMFW7PAkNCphUljNRSSn/wk8bmeiW Oct 11 04:02:42 localhost certmonger[40023]: qSaKhAyHYfZVnN7/1Nn6ZKZ02g53xfM8B6UodTXjUodYzL5xkEXG3v/RYbhidUfp Oct 11 04:02:42 localhost certmonger[40023]: EgUI+k4qV7G521QBbeGaYR5AIXmRq72QFvnztbQt6fwPWAG0LFpapVwqUY5YF/AG Oct 11 04:02:42 localhost certmonger[40023]: QoBtV0+MX4glUGcleYMQXhftNpGJhSqSeIuBDm3VZUK9JPdfbkfHNr7IM3TB2dHo Oct 11 04:02:42 localhost certmonger[40023]: kTSjK64R23f26bh0LIs/zhHgUGPjpqzXYe2gYU+BxMMvAh54iuQO8BC0FFpLYhjF Oct 11 04:02:42 localhost certmonger[40023]: i93ZjrGMZQIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAwADEA Oct 11 04:02:42 localhost certmonger[40023]: MQAwADgAMAAyADQAMjCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Oct 11 04:02:42 localhost certmonger[40023]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3Sg Oct 11 04:02:42 localhost certmonger[40023]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28u Oct 11 04:02:42 localhost certmonger[40023]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Oct 11 04:02:42 localhost certmonger[40023]: oSgwJhsESFRUUBsebnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9vby50ZXN0MB0GA1Ud Oct 11 04:02:42 localhost certmonger[40023]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Oct 11 04:02:42 localhost certmonger[40023]: BBS34fN6aM+WQnR9GZiiLxJMIqU7nzANBgkqhkiG9w0BAQsFAAOCAQEAhyqPK5J/ Oct 11 04:02:42 localhost certmonger[40023]: LeZbU19YC//m5IUf67jIbDieUT8HsVpw1wc3K6rnkEEzlIRfntaUgMlPPWx0xApl Oct 11 04:02:42 localhost certmonger[40023]: G25EohGcTVUfmbIL3+BpV1stasoo0HvCSct2lSlKNo7j+Z3LDWHDTzhb2l6ImMHl Oct 11 04:02:42 localhost certmonger[40023]: xJHgozDvfNlijID3wIaOcz0iHbK7jQSyVzU3q6aAO/TZJgPMMOgTOSEmnGjost8C Oct 11 04:02:42 localhost certmonger[40023]: 4HfTVc/q8vql931L8YlBYtdjBvSjNXHjgMIjCmFusI8euZ1FW8X3rzyJKoKWqWf+ Oct 11 04:02:42 localhost certmonger[40023]: F0TAOzuvXLa73kFTo7fEYeAVurNeKeADvKdJcjeJJcTtNHoFRxF+nYUyrxlT2ukk Oct 11 04:02:42 localhost certmonger[40023]: PuCVQDHgTKBktg== Oct 11 04:02:42 localhost certmonger[40023]: -----END CERTIFICATE REQUEST----- Oct 11 04:02:42 localhost certmonger[40023]: " for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApkA0zD45sApXaH7ZrtQAmgmEbSyGMCvaVqJYhNSKh031CpEvMFW7PAkNCphUljNRSSn/wk8bmeiWqSaKhAyHYfZVnN7/1Nn6ZKZ02g53xfM8B6UodTXjUodYzL5xkEXG3v/RYbhidUfpEgUI+k4qV7G521QBbeGaYR5AIXmRq72QFvnztbQt6fwPWAG0LFpapVwqUY5YF/AGQoBtV0+MX4glUGcleYMQXhftNpGJhSqSeIuBDm3VZUK9JPdfbkfHNr7IM3TB2dHokTSjK64R23f26bh0LIs/zhHgUGPjpqzXYe2gYU+BxMMvAh54iuQO8BC0FFpLYhjFi93ZjrGMZQIDAQAB" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:42 localhost certmonger[40023]: 2025-10-11 08:02:42 [40023] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:42 localhost certmonger[39428]: 2025-10-11 08:02:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:42 localhost certmonger[40023]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 04:02:43 localhost certmonger[40023]: Certificate: "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" Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Certificate submission still ongoing. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Certificate submission attempt complete. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Child status = 0. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Child output: Oct 11 04:02:43 localhost certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[39428]: MIIFSTCCA7GgAwIBAgIBDTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:43 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:43 localhost certmonger[39428]: MDI0M1oXDTI3MTAxMjA4MDI0M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:43 localhost certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:43 localhost certmonger[39428]: AQEBBQADggEPADCCAQoCggEBAKZANMw+ObAKV2h+2a7UAJoJhG0shjAr2laiWITU Oct 11 04:02:43 localhost certmonger[39428]: iodN9QqRLzBVuzwJDQqYVJYzUUkp/8JPG5nolqkmioQMh2H2VZze/9TZ+mSmdNoO Oct 11 04:02:43 localhost certmonger[39428]: d8XzPAelKHU141KHWMy+cZBFxt7/0WG4YnVH6RIFCPpOKlexudtUAW3hmmEeQCF5 Oct 11 04:02:43 localhost certmonger[39428]: kau9kBb587W0Len8D1gBtCxaWqVcKlGOWBfwBkKAbVdPjF+IJVBnJXmDEF4X7TaR Oct 11 04:02:43 localhost certmonger[39428]: iYUqkniLgQ5t1WVCvST3X25Hxza+yDN0wdnR6JE0oyuuEdt39um4dCyLP84R4FBj Oct 11 04:02:43 localhost certmonger[39428]: 46as12HtoGFPgcTDLwIeeIrkDvAQtBRaS2IYxYvd2Y6xjGUCAwEAAaOCAd0wggHZ Oct 11 04:02:43 localhost certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:43 localhost certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:43 localhost certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:43 localhost certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:43 localhost certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:43 localhost certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNz8BmkaMAyuYVoKE2pe4NW/WqzV Oct 11 04:02:43 localhost certmonger[39428]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdKA8 Oct 11 04:02:43 localhost certmonger[39428]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9vby50 Oct 11 04:02:43 localhost certmonger[39428]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:43 localhost certmonger[39428]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Oct 11 04:02:43 localhost certmonger[39428]: hvcNAQELBQADggGBAAjccTJqYQwtmPiKDuQif8ofK0eucdjf7Tc2u1Wo7OQO9+RI Oct 11 04:02:43 localhost certmonger[39428]: IwThTeAI5hKt2imnFGo5oE5iw8g2a3qACU3BH61sBWgbetof+knbUju1LXCEb1YX Oct 11 04:02:43 localhost certmonger[39428]: tkz3qBbo4chg9R2iR0WisyAmjRHaseWEMUmJqrZ1owuhX4nzwMPWcnCMEsd5bDWY Oct 11 04:02:43 localhost certmonger[39428]: G3FTnXx/hXtr4JtVeqGG6MPcxxIAwwIG1mn6WZB4hRZPW6LrhtsxNRaiMWYaVYDy Oct 11 04:02:43 localhost certmonger[39428]: zq0c/wTk3PhfOMOOFN0AehPFxmlNWbUMoSpWQM7R3JU1Kugf7QRyjM9rmSWvsOMR Oct 11 04:02:43 localhost certmonger[39428]: 3ZbaROpOxcFN2Wdpj7kcgM6dsVXVdNR4SaHAJE9wSiwszUQ96pUujJzN0kV/la4x Oct 11 04:02:43 localhost certmonger[39428]: G43n4lt+R1rGziEmwG5ljQM1qlCvwPojrXArBHJMhP0Rl1f/ClkQ7H56t1U7j+nK Oct 11 04:02:43 localhost certmonger[39428]: OZSByW/jV5TZX3VMA+gj8qMzNXLdvDve8DglUXyearVYn1CGDsGCx7168vJ1qGNg Oct 11 04:02:43 localhost certmonger[39428]: wyCPpskrZZAYzZSM7Q== Oct 11 04:02:43 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[39428]: " Oct 11 04:02:43 localhost certmonger[40025]: 2025-10-11 08:02:43 [40025] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[40025]: MIIFSTCCA7GgAwIBAgIBDTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:43 localhost certmonger[40025]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:43 localhost certmonger[40025]: MDI0M1oXDTI3MTAxMjA4MDI0M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:43 localhost certmonger[40025]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:43 localhost certmonger[40025]: AQEBBQADggEPADCCAQoCggEBAKZANMw+ObAKV2h+2a7UAJoJhG0shjAr2laiWITU Oct 11 04:02:43 localhost certmonger[40025]: iodN9QqRLzBVuzwJDQqYVJYzUUkp/8JPG5nolqkmioQMh2H2VZze/9TZ+mSmdNoO Oct 11 04:02:43 localhost certmonger[40025]: d8XzPAelKHU141KHWMy+cZBFxt7/0WG4YnVH6RIFCPpOKlexudtUAW3hmmEeQCF5 Oct 11 04:02:43 localhost certmonger[40025]: kau9kBb587W0Len8D1gBtCxaWqVcKlGOWBfwBkKAbVdPjF+IJVBnJXmDEF4X7TaR Oct 11 04:02:43 localhost certmonger[40025]: iYUqkniLgQ5t1WVCvST3X25Hxza+yDN0wdnR6JE0oyuuEdt39um4dCyLP84R4FBj Oct 11 04:02:43 localhost certmonger[40025]: 46as12HtoGFPgcTDLwIeeIrkDvAQtBRaS2IYxYvd2Y6xjGUCAwEAAaOCAd0wggHZ Oct 11 04:02:43 localhost certmonger[40025]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:43 localhost certmonger[40025]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:43 localhost certmonger[40025]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:43 localhost certmonger[40025]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:43 localhost certmonger[40025]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:43 localhost certmonger[40025]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNz8BmkaMAyuYVoKE2pe4NW/WqzV Oct 11 04:02:43 localhost certmonger[40025]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdKA8 Oct 11 04:02:43 localhost certmonger[40025]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9vby50 Oct 11 04:02:43 localhost certmonger[40025]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:43 localhost certmonger[40025]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Oct 11 04:02:43 localhost certmonger[40025]: hvcNAQELBQADggGBAAjccTJqYQwtmPiKDuQif8ofK0eucdjf7Tc2u1Wo7OQO9+RI Oct 11 04:02:43 localhost certmonger[40025]: IwThTeAI5hKt2imnFGo5oE5iw8g2a3qACU3BH61sBWgbetof+knbUju1LXCEb1YX Oct 11 04:02:43 localhost certmonger[40025]: tkz3qBbo4chg9R2iR0WisyAmjRHaseWEMUmJqrZ1owuhX4nzwMPWcnCMEsd5bDWY Oct 11 04:02:43 localhost certmonger[40025]: G3FTnXx/hXtr4JtVeqGG6MPcxxIAwwIG1mn6WZB4hRZPW6LrhtsxNRaiMWYaVYDy Oct 11 04:02:43 localhost certmonger[40025]: zq0c/wTk3PhfOMOOFN0AehPFxmlNWbUMoSpWQM7R3JU1Kugf7QRyjM9rmSWvsOMR Oct 11 04:02:43 localhost certmonger[40025]: 3ZbaROpOxcFN2Wdpj7kcgM6dsVXVdNR4SaHAJE9wSiwszUQ96pUujJzN0kV/la4x Oct 11 04:02:43 localhost certmonger[40025]: G43n4lt+R1rGziEmwG5ljQM1qlCvwPojrXArBHJMhP0Rl1f/ClkQ7H56t1U7j+nK Oct 11 04:02:43 localhost certmonger[40025]: OZSByW/jV5TZX3VMA+gj8qMzNXLdvDve8DglUXyearVYn1CGDsGCx7168vJ1qGNg Oct 11 04:02:43 localhost certmonger[40025]: wyCPpskrZZAYzZSM7Q== Oct 11 04:02:43 localhost certmonger[40025]: -----END CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[40025]: ". Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Certificate submission still ongoing. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Certificate submission postprocessing complete. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Child status = 0. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Child output: Oct 11 04:02:43 localhost certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nwyCPpskrZZAYzZSM7Q==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 04:02:43 localhost certmonger[39428]: " Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[39428]: MIIFSTCCA7GgAwIBAgIBDTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:43 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:43 localhost certmonger[39428]: MDI0M1oXDTI3MTAxMjA4MDI0M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:43 localhost certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:43 localhost certmonger[39428]: AQEBBQADggEPADCCAQoCggEBAKZANMw+ObAKV2h+2a7UAJoJhG0shjAr2laiWITU Oct 11 04:02:43 localhost certmonger[39428]: iodN9QqRLzBVuzwJDQqYVJYzUUkp/8JPG5nolqkmioQMh2H2VZze/9TZ+mSmdNoO Oct 11 04:02:43 localhost certmonger[39428]: d8XzPAelKHU141KHWMy+cZBFxt7/0WG4YnVH6RIFCPpOKlexudtUAW3hmmEeQCF5 Oct 11 04:02:43 localhost certmonger[39428]: kau9kBb587W0Len8D1gBtCxaWqVcKlGOWBfwBkKAbVdPjF+IJVBnJXmDEF4X7TaR Oct 11 04:02:43 localhost certmonger[39428]: iYUqkniLgQ5t1WVCvST3X25Hxza+yDN0wdnR6JE0oyuuEdt39um4dCyLP84R4FBj Oct 11 04:02:43 localhost certmonger[39428]: 46as12HtoGFPgcTDLwIeeIrkDvAQtBRaS2IYxYvd2Y6xjGUCAwEAAaOCAd0wggHZ Oct 11 04:02:43 localhost certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:43 localhost certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:43 localhost certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:43 localhost certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:43 localhost certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:43 localhost certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFNz8BmkaMAyuYVoKE2pe4NW/WqzV Oct 11 04:02:43 localhost certmonger[39428]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdKA8 Oct 11 04:02:43 localhost certmonger[39428]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9vby50 Oct 11 04:02:43 localhost certmonger[39428]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:43 localhost certmonger[39428]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3QwDQYJKoZI Oct 11 04:02:43 localhost certmonger[39428]: hvcNAQELBQADggGBAAjccTJqYQwtmPiKDuQif8ofK0eucdjf7Tc2u1Wo7OQO9+RI Oct 11 04:02:43 localhost certmonger[39428]: IwThTeAI5hKt2imnFGo5oE5iw8g2a3qACU3BH61sBWgbetof+knbUju1LXCEb1YX Oct 11 04:02:43 localhost certmonger[39428]: tkz3qBbo4chg9R2iR0WisyAmjRHaseWEMUmJqrZ1owuhX4nzwMPWcnCMEsd5bDWY Oct 11 04:02:43 localhost certmonger[39428]: G3FTnXx/hXtr4JtVeqGG6MPcxxIAwwIG1mn6WZB4hRZPW6LrhtsxNRaiMWYaVYDy Oct 11 04:02:43 localhost certmonger[39428]: zq0c/wTk3PhfOMOOFN0AehPFxmlNWbUMoSpWQM7R3JU1Kugf7QRyjM9rmSWvsOMR Oct 11 04:02:43 localhost certmonger[39428]: 3ZbaROpOxcFN2Wdpj7kcgM6dsVXVdNR4SaHAJE9wSiwszUQ96pUujJzN0kV/la4x Oct 11 04:02:43 localhost certmonger[39428]: G43n4lt+R1rGziEmwG5ljQM1qlCvwPojrXArBHJMhP0Rl1f/ClkQ7H56t1U7j+nK Oct 11 04:02:43 localhost certmonger[39428]: OZSByW/jV5TZX3VMA+gj8qMzNXLdvDve8DglUXyearVYn1CGDsGCx7168vJ1qGNg Oct 11 04:02:43 localhost certmonger[39428]: wyCPpskrZZAYzZSM7Q== Oct 11 04:02:43 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:43 localhost certmonger[39428]: ". Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] No hooks set for pre-save command. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost systemd[1]: Starting SETroubleshoot daemon for processing new SELinux denial logs... Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost certmonger[40034]: Certificate in file "/etc/pki/tls/certs/httpd-ctlplane.crt" issued by CA and saved. Oct 11 04:02:43 localhost certmonger[39428]: 2025-10-11 08:02:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080242 Oct 11 04:02:43 localhost systemd[1]: Started SETroubleshoot daemon for processing new SELinux denial logs. Oct 11 04:02:44 localhost systemd[1]: Created slice Slice /system/dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged. Oct 11 04:02:44 localhost systemd[1]: Started dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service. Oct 11 04:02:44 localhost python3[40053]: ansible-certificate_request Invoked with name=httpd-storage dns=['np0005481014.storage.ooo.test'] principal=['HTTP/np0005481014.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt#012cp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.storage.ooo.test" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.storage.ooo.test Oct 11 04:02:44 localhost certmonger[40070]: " for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005481014.storage.ooo.test@OOO.TEST Oct 11 04:02:44 localhost certmonger[40070]: " for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 04:02:44 localhost certmonger[40070]: MIIDwjCCAqoCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29v Oct 11 04:02:44 localhost certmonger[40070]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTLhqtmHM5teyy Oct 11 04:02:44 localhost certmonger[40070]: E9UYBoy4sxjL1Iy4veHS1q4gDzMm0asR7MWoGO/q6WVYDwY9iJlSrAtoVAj9OCa2 Oct 11 04:02:44 localhost certmonger[40070]: psjm06OIL7XiaIK6rGckexUrwB0VgDFiAIrs+38JXPoVfPzftXGYotmq1DrBPNj7 Oct 11 04:02:44 localhost certmonger[40070]: JS+xX+s87Z3Zgt4Zr3Tg9BHkHkqGk6Vx4Br+p7h3nyeDsQYD2XeTnLal5pdbi+F7 Oct 11 04:02:44 localhost certmonger[40070]: 2/k83K6utL+Vi8/cX4t0uaIFuw+9jxZ54IMRn2B8og1RrIErKXpLky9oqrmVPgbf Oct 11 04:02:44 localhost certmonger[40070]: CD2vlE67MkGTiu0vvt0iF5Q1XZbskEg1W93Ym1Czxv2By7Jrdjj5X/ejx0qXBZW/ Oct 11 04:02:44 localhost certmonger[40070]: pE0PkgaXAgMBAAGgggFTMCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADAAMQAx Oct 11 04:02:44 localhost certmonger[40070]: ADAAOAAwADIANAA0MIIBIgYJKoZIhvcNAQkOMYIBEzCCAQ8wCwYDVR0PBAQDAgWg Oct 11 04:02:44 localhost certmonger[40070]: MIGzBgNVHREEgaswgaiCHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0oDsG Oct 11 04:02:44 localhost certmonger[40070]: CisGAQQBgjcUAgOgLQwrSFRUUC9ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVz Oct 11 04:02:44 localhost certmonger[40070]: dEBPT08uVEVTVKBKBgYrBgEFAgKgQDA+oAobCE9PTy5URVNUoTAwLqADAgEBoScw Oct 11 04:02:44 localhost certmonger[40070]: JRsESFRUUBsdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3QwHQYDVR0lBBYw Oct 11 04:02:44 localhost certmonger[40070]: FAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFLfh Oct 11 04:02:44 localhost certmonger[40070]: 83poz5ZCdH0ZmKIvEkwipTufMA0GCSqGSIb3DQEBCwUAA4IBAQDR8A9dkeKOdZcO Oct 11 04:02:44 localhost certmonger[40070]: KBor/A4mqFE3SMcUebR0dIFdHbN/gTuVZFWAheewmHkTw2QZEg0KY1/Ep48lX8fz Oct 11 04:02:44 localhost certmonger[40070]: J8pnia7egINX18ATqRCme2ZR9dpmCXovgobkRWSOYt7C2QiEBoHErJNrzq6UERWc Oct 11 04:02:44 localhost certmonger[40070]: FN5lQZBN1v1xQs0/vbPU4n6MVwED1k1/gFi20xr7w2qpGea2aertnauB6kGnkeEm Oct 11 04:02:44 localhost certmonger[40070]: efN4XKe8XAM8ejMF1/Ld7gohm1scsMSeCUbcB441D2ORcXgaCDtKq9orHFG3ufbn Oct 11 04:02:44 localhost certmonger[40070]: 2dbDTqObgDNX1PrPuEy6EUXYP/zxktpSmIPgKWiZVYwoIvy58WndUpm/iv049/ZK Oct 11 04:02:44 localhost certmonger[40070]: TZXU/ttu Oct 11 04:02:44 localhost certmonger[40070]: -----END CERTIFICATE REQUEST----- Oct 11 04:02:44 localhost certmonger[40070]: " for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0y4arZhzObXsshPVGAaMuLMYy9SMuL3h0tauIA8zJtGrEezFqBjv6ullWA8GPYiZUqwLaFQI/TgmtqbI5tOjiC+14miCuqxnJHsVK8AdFYAxYgCK7Pt/CVz6FXz837VxmKLZqtQ6wTzY+yUvsV/rPO2d2YLeGa904PQR5B5KhpOlceAa/qe4d58ng7EGA9l3k5y2peaXW4vhe9v5PNyurrS/lYvP3F+LdLmiBbsPvY8WeeCDEZ9gfKINUayBKyl6S5MvaKq5lT4G3wg9r5ROuzJBk4rtL77dIheUNV2W7JBINVvd2JtQs8b9gcuya3Y4+V/3o8dKlwWVv6RND5IGlwIDAQAB" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:44 localhost certmonger[40070]: 2025-10-11 08:02:44 [40070] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[40070]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 04:02:44 localhost certmonger[40070]: Certificate: "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" Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Certificate submission still ongoing. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Certificate submission attempt complete. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Child status = 0. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Child output: Oct 11 04:02:44 localhost certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[39428]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:44 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:44 localhost certmonger[39428]: MDI0NFoXDTI3MTAxMjA4MDI0NFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 04:02:44 localhost certmonger[39428]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[39428]: AQEFAAOCAQ8AMIIBCgKCAQEA0y4arZhzObXsshPVGAaMuLMYy9SMuL3h0tauIA8z Oct 11 04:02:44 localhost certmonger[39428]: JtGrEezFqBjv6ullWA8GPYiZUqwLaFQI/TgmtqbI5tOjiC+14miCuqxnJHsVK8Ad Oct 11 04:02:44 localhost certmonger[39428]: FYAxYgCK7Pt/CVz6FXz837VxmKLZqtQ6wTzY+yUvsV/rPO2d2YLeGa904PQR5B5K Oct 11 04:02:44 localhost certmonger[39428]: hpOlceAa/qe4d58ng7EGA9l3k5y2peaXW4vhe9v5PNyurrS/lYvP3F+LdLmiBbsP Oct 11 04:02:44 localhost certmonger[39428]: vY8WeeCDEZ9gfKINUayBKyl6S5MvaKq5lT4G3wg9r5ROuzJBk4rtL77dIheUNV2W Oct 11 04:02:44 localhost certmonger[39428]: 7JBINVvd2JtQs8b9gcuya3Y4+V/3o8dKlwWVv6RND5IGlwIDAQABo4IB2jCCAdYw Oct 11 04:02:44 localhost certmonger[39428]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 04:02:44 localhost certmonger[39428]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 04:02:44 localhost certmonger[39428]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 04:02:44 localhost certmonger[39428]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 04:02:44 localhost certmonger[39428]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 04:02:44 localhost certmonger[39428]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUX8Rkio21e3yemdSGTONNz4nUX+Uw Oct 11 04:02:44 localhost certmonger[39428]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SgOwYK Oct 11 04:02:44 localhost certmonger[39428]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0 Oct 11 04:02:44 localhost certmonger[39428]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Oct 11 04:02:44 localhost certmonger[39428]: GwRIVFRQGx1ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[39428]: AQsFAAOCAYEAlorQ5rhfvkA5S/LKsyPUQYtsqHikew+5wy1lQcqZtqXhNOn9Q8Dp Oct 11 04:02:44 localhost certmonger[39428]: 18kb0ubwMmz/wMoME6vm9xC163RcnMcsopbI1KztHaWjhVve+c6N985zKxrYv0ro Oct 11 04:02:44 localhost certmonger[39428]: 0y147iqh7AMsYORDFCSQt3fYmYw+HyldAQKQJMWkd9k5/eh+xABMb1ygBXU8r57Z Oct 11 04:02:44 localhost certmonger[39428]: OCNsAy/T/LgjsM9HhA6Ym1MpP6rvd0tJw7ViFNKAlumd/LcfMQcK09vU98Z82+cp Oct 11 04:02:44 localhost certmonger[39428]: vROUPr3vnYn2oQmbjstOTJvSp4lJxKH981L7woCF5z+UWVYNPT0godUgC3w7p6T9 Oct 11 04:02:44 localhost certmonger[39428]: OQbVntXQFViVI7GsW1196WMznClMOEiNYdBIJU2XCPbendWQtKf3w/qna0STkiU5 Oct 11 04:02:44 localhost certmonger[39428]: D2Ka5NVAam21NANYFtPfv2A4MxoVFCFnsEqNXUMnGMZ0A93atU3jYL8aJx+1f+1t Oct 11 04:02:44 localhost certmonger[39428]: zp6UXIW27LNhCVguHOY+IMVi9SMTOHZq2kZHg0IFFkviNkVxL7Cd16fhJ0qiUa5s Oct 11 04:02:44 localhost certmonger[39428]: I4jzdtYv+DeT Oct 11 04:02:44 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[39428]: " Oct 11 04:02:44 localhost certmonger[40072]: 2025-10-11 08:02:44 [40072] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[40072]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:44 localhost certmonger[40072]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:44 localhost certmonger[40072]: MDI0NFoXDTI3MTAxMjA4MDI0NFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 04:02:44 localhost certmonger[40072]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[40072]: AQEFAAOCAQ8AMIIBCgKCAQEA0y4arZhzObXsshPVGAaMuLMYy9SMuL3h0tauIA8z Oct 11 04:02:44 localhost certmonger[40072]: JtGrEezFqBjv6ullWA8GPYiZUqwLaFQI/TgmtqbI5tOjiC+14miCuqxnJHsVK8Ad Oct 11 04:02:44 localhost certmonger[40072]: FYAxYgCK7Pt/CVz6FXz837VxmKLZqtQ6wTzY+yUvsV/rPO2d2YLeGa904PQR5B5K Oct 11 04:02:44 localhost certmonger[40072]: hpOlceAa/qe4d58ng7EGA9l3k5y2peaXW4vhe9v5PNyurrS/lYvP3F+LdLmiBbsP Oct 11 04:02:44 localhost certmonger[40072]: vY8WeeCDEZ9gfKINUayBKyl6S5MvaKq5lT4G3wg9r5ROuzJBk4rtL77dIheUNV2W Oct 11 04:02:44 localhost certmonger[40072]: 7JBINVvd2JtQs8b9gcuya3Y4+V/3o8dKlwWVv6RND5IGlwIDAQABo4IB2jCCAdYw Oct 11 04:02:44 localhost certmonger[40072]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 04:02:44 localhost certmonger[40072]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 04:02:44 localhost certmonger[40072]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 04:02:44 localhost certmonger[40072]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 04:02:44 localhost certmonger[40072]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 04:02:44 localhost certmonger[40072]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUX8Rkio21e3yemdSGTONNz4nUX+Uw Oct 11 04:02:44 localhost certmonger[40072]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SgOwYK Oct 11 04:02:44 localhost certmonger[40072]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0 Oct 11 04:02:44 localhost certmonger[40072]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Oct 11 04:02:44 localhost certmonger[40072]: GwRIVFRQGx1ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[40072]: AQsFAAOCAYEAlorQ5rhfvkA5S/LKsyPUQYtsqHikew+5wy1lQcqZtqXhNOn9Q8Dp Oct 11 04:02:44 localhost certmonger[40072]: 18kb0ubwMmz/wMoME6vm9xC163RcnMcsopbI1KztHaWjhVve+c6N985zKxrYv0ro Oct 11 04:02:44 localhost certmonger[40072]: 0y147iqh7AMsYORDFCSQt3fYmYw+HyldAQKQJMWkd9k5/eh+xABMb1ygBXU8r57Z Oct 11 04:02:44 localhost certmonger[40072]: OCNsAy/T/LgjsM9HhA6Ym1MpP6rvd0tJw7ViFNKAlumd/LcfMQcK09vU98Z82+cp Oct 11 04:02:44 localhost certmonger[40072]: vROUPr3vnYn2oQmbjstOTJvSp4lJxKH981L7woCF5z+UWVYNPT0godUgC3w7p6T9 Oct 11 04:02:44 localhost certmonger[40072]: OQbVntXQFViVI7GsW1196WMznClMOEiNYdBIJU2XCPbendWQtKf3w/qna0STkiU5 Oct 11 04:02:44 localhost certmonger[40072]: D2Ka5NVAam21NANYFtPfv2A4MxoVFCFnsEqNXUMnGMZ0A93atU3jYL8aJx+1f+1t Oct 11 04:02:44 localhost certmonger[40072]: zp6UXIW27LNhCVguHOY+IMVi9SMTOHZq2kZHg0IFFkviNkVxL7Cd16fhJ0qiUa5s Oct 11 04:02:44 localhost certmonger[40072]: I4jzdtYv+DeT Oct 11 04:02:44 localhost certmonger[40072]: -----END CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[40072]: ". Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Certificate submission still ongoing. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Certificate submission postprocessing complete. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Child status = 0. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Child output: Oct 11 04:02:44 localhost certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4\nMDI0NFoXDTI3MTAxMjA4MDI0NFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV\nBAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B\nAQEFAAOCAQ8AMIIBCgKCAQEA0y4arZhzObXsshPVGAaMuLMYy9SMuL3h0tauIA8z\nJtGrEezFqBjv6ullWA8GPYiZUqwLaFQI/TgmtqbI5tOjiC+14miCuqxnJHsVK8Ad\nFYAxYgCK7Pt/CVz6FXz837VxmKLZqtQ6wTzY+yUvsV/rPO2d2YLeGa904PQR5B5K\nhpOlceAa/qe4d58ng7EGA9l3k5y2peaXW4vhe9v5PNyurrS/lYvP3F+LdLmiBbsP\nvY8WeeCDEZ9gfKINUayBKyl6S5MvaKq5lT4G3wg9r5ROuzJBk4rtL77dIheUNV2W\n7JBINVvd2JtQs8b9gcuya3Y4+V/3o8dKlwWVv6RND5IGlwIDAQABo4IB2jCCAdYw\nHwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs\nMCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD\nVR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV\nHR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz\ndGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp\nZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUX8Rkio21e3yemdSGTONNz4nUX+Uw\ngbMGA1UdEQSBqzCBqIIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SgOwYK\nKwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0\nQE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl\nGwRIVFRQGx1ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B\nAQsFAAOCAYEAlorQ5rhfvkA5S/LKsyPUQYtsqHikew+5wy1lQcqZtqXhNOn9Q8Dp\n18kb0ubwMmz/wMoME6vm9xC163RcnMcsopbI1KztHaWjhVve+c6N985zKxrYv0ro\n0y147iqh7AMsYORDFCSQt3fYmYw+HyldAQKQJMWkd9k5/eh+xABMb1ygBXU8r57Z\nOCNsAy/T/LgjsM9HhA6Ym1MpP6rvd0tJw7ViFNKAlumd/LcfMQcK09vU98Z82+cp\nvROUPr3vnYn2oQmbjstOTJvSp4lJxKH981L7woCF5z+UWVYNPT0godUgC3w7p6T9\nOQbVntXQFViVI7GsW1196WMznClMOEiNYdBIJU2XCPbendWQtKf3w/qna0STkiU5\nD2Ka5NVAam21NANYFtPfv2A4MxoVFCFnsEqNXUMnGMZ0A93atU3jYL8aJx+1f+1t\nzp6UXIW27LNhCVguHOY+IMVi9SMTOHZq2kZHg0IFFkviNkVxL7Cd16fhJ0qiUa5s\nI4jzdtYv+DeT\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 04:02:44 localhost certmonger[39428]: " Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[39428]: MIIFRTCCA62gAwIBAgIBEjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:44 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:44 localhost certmonger[39428]: MDI0NFoXDTI3MTAxMjA4MDI0NFowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 04:02:44 localhost certmonger[39428]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[39428]: AQEFAAOCAQ8AMIIBCgKCAQEA0y4arZhzObXsshPVGAaMuLMYy9SMuL3h0tauIA8z Oct 11 04:02:44 localhost certmonger[39428]: JtGrEezFqBjv6ullWA8GPYiZUqwLaFQI/TgmtqbI5tOjiC+14miCuqxnJHsVK8Ad Oct 11 04:02:44 localhost certmonger[39428]: FYAxYgCK7Pt/CVz6FXz837VxmKLZqtQ6wTzY+yUvsV/rPO2d2YLeGa904PQR5B5K Oct 11 04:02:44 localhost certmonger[39428]: hpOlceAa/qe4d58ng7EGA9l3k5y2peaXW4vhe9v5PNyurrS/lYvP3F+LdLmiBbsP Oct 11 04:02:44 localhost certmonger[39428]: vY8WeeCDEZ9gfKINUayBKyl6S5MvaKq5lT4G3wg9r5ROuzJBk4rtL77dIheUNV2W Oct 11 04:02:44 localhost certmonger[39428]: 7JBINVvd2JtQs8b9gcuya3Y4+V/3o8dKlwWVv6RND5IGlwIDAQABo4IB2jCCAdYw Oct 11 04:02:44 localhost certmonger[39428]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 04:02:44 localhost certmonger[39428]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 04:02:44 localhost certmonger[39428]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 04:02:44 localhost certmonger[39428]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 04:02:44 localhost certmonger[39428]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 04:02:44 localhost certmonger[39428]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUX8Rkio21e3yemdSGTONNz4nUX+Uw Oct 11 04:02:44 localhost certmonger[39428]: gbMGA1UdEQSBqzCBqIIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SgOwYK Oct 11 04:02:44 localhost certmonger[39428]: KwYBBAGCNxQCA6AtDCtIVFRQL25wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0 Oct 11 04:02:44 localhost certmonger[39428]: QE9PTy5URVNUoEoGBisGAQUCAqBAMD6gChsIT09PLlRFU1ShMDAuoAMCAQGhJzAl Oct 11 04:02:44 localhost certmonger[39428]: GwRIVFRQGx1ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdDANBgkqhkiG9w0B Oct 11 04:02:44 localhost certmonger[39428]: AQsFAAOCAYEAlorQ5rhfvkA5S/LKsyPUQYtsqHikew+5wy1lQcqZtqXhNOn9Q8Dp Oct 11 04:02:44 localhost certmonger[39428]: 18kb0ubwMmz/wMoME6vm9xC163RcnMcsopbI1KztHaWjhVve+c6N985zKxrYv0ro Oct 11 04:02:44 localhost certmonger[39428]: 0y147iqh7AMsYORDFCSQt3fYmYw+HyldAQKQJMWkd9k5/eh+xABMb1ygBXU8r57Z Oct 11 04:02:44 localhost certmonger[39428]: OCNsAy/T/LgjsM9HhA6Ym1MpP6rvd0tJw7ViFNKAlumd/LcfMQcK09vU98Z82+cp Oct 11 04:02:44 localhost certmonger[39428]: vROUPr3vnYn2oQmbjstOTJvSp4lJxKH981L7woCF5z+UWVYNPT0godUgC3w7p6T9 Oct 11 04:02:44 localhost certmonger[39428]: OQbVntXQFViVI7GsW1196WMznClMOEiNYdBIJU2XCPbendWQtKf3w/qna0STkiU5 Oct 11 04:02:44 localhost certmonger[39428]: D2Ka5NVAam21NANYFtPfv2A4MxoVFCFnsEqNXUMnGMZ0A93atU3jYL8aJx+1f+1t Oct 11 04:02:44 localhost certmonger[39428]: zp6UXIW27LNhCVguHOY+IMVi9SMTOHZq2kZHg0IFFkviNkVxL7Cd16fhJ0qiUa5s Oct 11 04:02:44 localhost certmonger[39428]: I4jzdtYv+DeT Oct 11 04:02:44 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:44 localhost certmonger[39428]: ". Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] No hooks set for pre-save command. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:44 localhost certmonger[40080]: Certificate in file "/etc/pki/tls/certs/httpd-storage.crt" issued by CA and saved. Oct 11 04:02:44 localhost certmonger[39428]: 2025-10-11 08:02:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080244 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost python3[40097]: ansible-certificate_request Invoked with name=httpd-storage_mgmt dns=['np0005481014.storagemgmt.ooo.test'] principal=['HTTP/np0005481014.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt#012cp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:45 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost certmonger[39428]: 2025-10-11 08:02:46 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:46 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.storagemgmt.ooo.test" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.storagemgmt.ooo.test Oct 11 04:02:47 localhost certmonger[40107]: " for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005481014.storagemgmt.ooo.test@OOO.TEST Oct 11 04:02:47 localhost certmonger[40107]: " for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 04:02:47 localhost certmonger[40107]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LnN0b3JhZ2VtZ210 Oct 11 04:02:47 localhost certmonger[40107]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArJfO1qL0 Oct 11 04:02:47 localhost certmonger[40107]: gGjSlBfiTO74ZtwbQk1BDA/ZMtF4XWlra3Nu9ZevPYlsRCHeqDg1AeDkzyjlz7K3 Oct 11 04:02:47 localhost certmonger[40107]: tHabv/QcFSibVxiAD+13xYk74QLwpEjU7e1zDbUIVr4uppTW5w42WK6PeG4jfAId Oct 11 04:02:47 localhost certmonger[40107]: XEOstIVWQCVzvE72tgaxBCvPGmZP1WMs6oyO/CUc8vT688AfgX4e1uYdiHF1zyj4 Oct 11 04:02:47 localhost certmonger[40107]: ydTGzjjUVuukrr8gZguvAZzVZElfLos8kwQ2Bh5qcvEalwbRnEHzBjbWTEcLMq0w Oct 11 04:02:47 localhost certmonger[40107]: gp0rG6jpWODPje9drrJB4XMyTq6DyJFTL3L3DB+QoPux2qtCQu3hfjlH4L+ODqv0 Oct 11 04:02:47 localhost certmonger[40107]: twRZZ+i8rfaNzQIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 04:02:47 localhost certmonger[40107]: ADEAMQAwADgAMAAyADQANjCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Oct 11 04:02:47 localhost certmonger[40107]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29v Oct 11 04:02:47 localhost certmonger[40107]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTQ4MTAxNC5zdG9yYWdl Oct 11 04:02:47 localhost certmonger[40107]: bWdtdC5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Oct 11 04:02:47 localhost certmonger[40107]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NDgxMDE0LnN0b3JhZ2VtZ210Lm9v Oct 11 04:02:47 localhost certmonger[40107]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Oct 11 04:02:47 localhost certmonger[40107]: AjAAMB0GA1UdDgQWBBS34fN6aM+WQnR9GZiiLxJMIqU7nzANBgkqhkiG9w0BAQsF Oct 11 04:02:47 localhost certmonger[40107]: AAOCAQEATSrOnk0I0XNLSneRJsdyc0twgaQ7qYh4/SkawmnGZkaqsf/8CYy/BUZd Oct 11 04:02:47 localhost certmonger[40107]: p0tjfhDXUFD4J2VQR1b8jj9DQ1+3YK5VM+xXZIXRkNEe9f+6ln+J9q5l47PTwZjJ Oct 11 04:02:47 localhost certmonger[40107]: 0Z9YIeONQUcMwGsIQggd4O0SlaH5CJnHcu1tjVTIzMjaNWh9dB3byhvvaSTTeVOb Oct 11 04:02:47 localhost certmonger[40107]: 30qQpDssHJCnDFUt23PHGfb4Y0TjzBxhxbUSiH1eI6NC1dy6K8a4gJbER+T7w5Rp Oct 11 04:02:47 localhost certmonger[40107]: tz6i3tfLeC92+Mk9TFsci9DFfRlsIyhBGETgrLCJiA7Sx0pK8BefB56NvYbX0Zpd Oct 11 04:02:47 localhost certmonger[40107]: iVKnZAKsugWi22IL4PI6a+yiZqT6ug== Oct 11 04:02:47 localhost certmonger[40107]: -----END CERTIFICATE REQUEST----- Oct 11 04:02:47 localhost certmonger[40107]: " for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArJfO1qL0gGjSlBfiTO74ZtwbQk1BDA/ZMtF4XWlra3Nu9ZevPYlsRCHeqDg1AeDkzyjlz7K3tHabv/QcFSibVxiAD+13xYk74QLwpEjU7e1zDbUIVr4uppTW5w42WK6PeG4jfAIdXEOstIVWQCVzvE72tgaxBCvPGmZP1WMs6oyO/CUc8vT688AfgX4e1uYdiHF1zyj4ydTGzjjUVuukrr8gZguvAZzVZElfLos8kwQ2Bh5qcvEalwbRnEHzBjbWTEcLMq0wgp0rG6jpWODPje9drrJB4XMyTq6DyJFTL3L3DB+QoPux2qtCQu3hfjlH4L+ODqv0twRZZ+i8rfaNzQIDAQAB" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:47 localhost certmonger[40107]: 2025-10-11 08:02:47 [40107] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost certmonger[40107]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost certmonger[40107]: Certificate: "MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4MDI0N1oXDTI3MTAxMjA4MDI0N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKyXztai9IBo0pQX4kzu+GbcG0JNQQwP2TLReF1pa2tzbvWXrz2JbEQh3qg4NQHg5M8o5c+yt7R2m7/0HBUom1cYgA/td8WJO+EC8KRI1O3tcw21CFa+LqaU1ucONliuj3huI3wCHVxDrLSFVkAlc7xO9rYGsQQrzxpmT9VjLOqMjvwlHPL0+vPAH4F+HtbmHYhxdc8o+MnUxs441FbrpK6/IGYLrwGc1WRJXy6LPJMENgYeanLxGpcG0ZxB8wY21kxHCzKtMIKdKxuo6Vjgz43vXa6yQeFzMk6ug8iRUy9y9wwfkKD7sdqrQkLt4X45R+C/jg6r9LcEWWfovK32jc0CAwEAAaOCAeYwggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOdDYvsnevDjlgcUInkCpfYSGrnoMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LnN0b3JhZ2VtZ210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAD3fnkX5qlHWobOO3ZPg7JKcpJLjCYDZiPInCqNrk7v7uzM0KZ0th99g4A3dQIVUrHGrC812i5/+w+ns9BOkOOKqtOH06JotS1MCQ9wdQ0rPIRZMwnRD2uAaTGfkf+AIQRt3i3sgk9aO9uFcN+OOiyna7u86cdKnT4btn/6DAmDXvOS0V+WEQSziDoUgAIUv0iznM9GKkQzIXmUcj4cs7h7x+7hx+ol1QI0I0xSzh4o8/CJKrIt3E0LY/vXoakeMXtwFTmaA/sNL3O74ztBjuFLMog2IGt4BrbL9L7rMvdrWXupIMBayleD1Ql73y2YiM80J0S2KFU+pMJFFqyuuHHxMBn8iiRwY+s1E1lBsh0f83DduZKypZw4gv87N+PhkOVvFcjx72iP+SMNUnvxdElzFfeBE2qer/HA28n44Q03X82kCMBciySF6pkmcj4lGwOY+QIcdZiNgD0xpDXyo3PQPXjAUGyWOfALpai2nxI6nI0XAuY0odicN26EyPp2d/Q==" Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Certificate submission still ongoing. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Certificate submission attempt complete. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Child status = 0. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Child output: Oct 11 04:02:47 localhost certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[39428]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:47 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:47 localhost certmonger[39428]: MDI0N1oXDTI3MTAxMjA4MDI0N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:47 localhost certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:47 localhost certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKyXztai9IBo0pQX4kzu+GbcG0JNQQwP2TLR Oct 11 04:02:47 localhost certmonger[39428]: eF1pa2tzbvWXrz2JbEQh3qg4NQHg5M8o5c+yt7R2m7/0HBUom1cYgA/td8WJO+EC Oct 11 04:02:47 localhost certmonger[39428]: 8KRI1O3tcw21CFa+LqaU1ucONliuj3huI3wCHVxDrLSFVkAlc7xO9rYGsQQrzxpm Oct 11 04:02:47 localhost certmonger[39428]: T9VjLOqMjvwlHPL0+vPAH4F+HtbmHYhxdc8o+MnUxs441FbrpK6/IGYLrwGc1WRJ Oct 11 04:02:47 localhost certmonger[39428]: Xy6LPJMENgYeanLxGpcG0ZxB8wY21kxHCzKtMIKdKxuo6Vjgz43vXa6yQeFzMk6u Oct 11 04:02:47 localhost certmonger[39428]: g8iRUy9y9wwfkKD7sdqrQkLt4X45R+C/jg6r9LcEWWfovK32jc0CAwEAAaOCAeYw Oct 11 04:02:47 localhost certmonger[39428]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:47 localhost certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:47 localhost certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:47 localhost certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:47 localhost certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:47 localhost certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOdDYvsnevDjlgcUInkCpfYS Oct 11 04:02:47 localhost certmonger[39428]: GrnoMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 04:02:47 localhost certmonger[39428]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LnN0b3JhZ2Vt Oct 11 04:02:47 localhost certmonger[39428]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:47 localhost certmonger[39428]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29v Oct 11 04:02:47 localhost certmonger[39428]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAD3fnkX5qlHWobOO3ZPg7JKcpJLjCYDZ Oct 11 04:02:47 localhost certmonger[39428]: iPInCqNrk7v7uzM0KZ0th99g4A3dQIVUrHGrC812i5/+w+ns9BOkOOKqtOH06Jot Oct 11 04:02:47 localhost certmonger[39428]: S1MCQ9wdQ0rPIRZMwnRD2uAaTGfkf+AIQRt3i3sgk9aO9uFcN+OOiyna7u86cdKn Oct 11 04:02:47 localhost certmonger[39428]: T4btn/6DAmDXvOS0V+WEQSziDoUgAIUv0iznM9GKkQzIXmUcj4cs7h7x+7hx+ol1 Oct 11 04:02:47 localhost certmonger[39428]: QI0I0xSzh4o8/CJKrIt3E0LY/vXoakeMXtwFTmaA/sNL3O74ztBjuFLMog2IGt4B Oct 11 04:02:47 localhost certmonger[39428]: rbL9L7rMvdrWXupIMBayleD1Ql73y2YiM80J0S2KFU+pMJFFqyuuHHxMBn8iiRwY Oct 11 04:02:47 localhost certmonger[39428]: +s1E1lBsh0f83DduZKypZw4gv87N+PhkOVvFcjx72iP+SMNUnvxdElzFfeBE2qer Oct 11 04:02:47 localhost certmonger[39428]: /HA28n44Q03X82kCMBciySF6pkmcj4lGwOY+QIcdZiNgD0xpDXyo3PQPXjAUGyWO Oct 11 04:02:47 localhost certmonger[39428]: fALpai2nxI6nI0XAuY0odicN26EyPp2d/Q== Oct 11 04:02:47 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[39428]: " Oct 11 04:02:47 localhost certmonger[40109]: 2025-10-11 08:02:47 [40109] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[40109]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:47 localhost certmonger[40109]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:47 localhost certmonger[40109]: MDI0N1oXDTI3MTAxMjA4MDI0N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:47 localhost certmonger[40109]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:47 localhost certmonger[40109]: hvcNAQEBBQADggEPADCCAQoCggEBAKyXztai9IBo0pQX4kzu+GbcG0JNQQwP2TLR Oct 11 04:02:47 localhost certmonger[40109]: eF1pa2tzbvWXrz2JbEQh3qg4NQHg5M8o5c+yt7R2m7/0HBUom1cYgA/td8WJO+EC Oct 11 04:02:47 localhost certmonger[40109]: 8KRI1O3tcw21CFa+LqaU1ucONliuj3huI3wCHVxDrLSFVkAlc7xO9rYGsQQrzxpm Oct 11 04:02:47 localhost certmonger[40109]: T9VjLOqMjvwlHPL0+vPAH4F+HtbmHYhxdc8o+MnUxs441FbrpK6/IGYLrwGc1WRJ Oct 11 04:02:47 localhost certmonger[40109]: Xy6LPJMENgYeanLxGpcG0ZxB8wY21kxHCzKtMIKdKxuo6Vjgz43vXa6yQeFzMk6u Oct 11 04:02:47 localhost certmonger[40109]: g8iRUy9y9wwfkKD7sdqrQkLt4X45R+C/jg6r9LcEWWfovK32jc0CAwEAAaOCAeYw Oct 11 04:02:47 localhost certmonger[40109]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:47 localhost certmonger[40109]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:47 localhost certmonger[40109]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:47 localhost certmonger[40109]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:47 localhost certmonger[40109]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:47 localhost certmonger[40109]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOdDYvsnevDjlgcUInkCpfYS Oct 11 04:02:47 localhost certmonger[40109]: GrnoMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 04:02:47 localhost certmonger[40109]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LnN0b3JhZ2Vt Oct 11 04:02:47 localhost certmonger[40109]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:47 localhost certmonger[40109]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29v Oct 11 04:02:47 localhost certmonger[40109]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAD3fnkX5qlHWobOO3ZPg7JKcpJLjCYDZ Oct 11 04:02:47 localhost certmonger[40109]: iPInCqNrk7v7uzM0KZ0th99g4A3dQIVUrHGrC812i5/+w+ns9BOkOOKqtOH06Jot Oct 11 04:02:47 localhost certmonger[40109]: S1MCQ9wdQ0rPIRZMwnRD2uAaTGfkf+AIQRt3i3sgk9aO9uFcN+OOiyna7u86cdKn Oct 11 04:02:47 localhost certmonger[40109]: T4btn/6DAmDXvOS0V+WEQSziDoUgAIUv0iznM9GKkQzIXmUcj4cs7h7x+7hx+ol1 Oct 11 04:02:47 localhost certmonger[40109]: QI0I0xSzh4o8/CJKrIt3E0LY/vXoakeMXtwFTmaA/sNL3O74ztBjuFLMog2IGt4B Oct 11 04:02:47 localhost certmonger[40109]: rbL9L7rMvdrWXupIMBayleD1Ql73y2YiM80J0S2KFU+pMJFFqyuuHHxMBn8iiRwY Oct 11 04:02:47 localhost certmonger[40109]: +s1E1lBsh0f83DduZKypZw4gv87N+PhkOVvFcjx72iP+SMNUnvxdElzFfeBE2qer Oct 11 04:02:47 localhost certmonger[40109]: /HA28n44Q03X82kCMBciySF6pkmcj4lGwOY+QIcdZiNgD0xpDXyo3PQPXjAUGyWO Oct 11 04:02:47 localhost certmonger[40109]: fALpai2nxI6nI0XAuY0odicN26EyPp2d/Q== Oct 11 04:02:47 localhost certmonger[40109]: -----END CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[40109]: ". Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Certificate submission still ongoing. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Certificate submission postprocessing complete. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Child status = 0. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Child output: Oct 11 04:02:47 localhost certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nfALpai2nxI6nI0XAuY0odicN26EyPp2d/Q==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 04:02:47 localhost certmonger[39428]: " Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[39428]: MIIFVTCCA72gAwIBAgIBFTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:47 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:47 localhost certmonger[39428]: MDI0N1oXDTI3MTAxMjA4MDI0N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:47 localhost certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:47 localhost certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKyXztai9IBo0pQX4kzu+GbcG0JNQQwP2TLR Oct 11 04:02:47 localhost certmonger[39428]: eF1pa2tzbvWXrz2JbEQh3qg4NQHg5M8o5c+yt7R2m7/0HBUom1cYgA/td8WJO+EC Oct 11 04:02:47 localhost certmonger[39428]: 8KRI1O3tcw21CFa+LqaU1ucONliuj3huI3wCHVxDrLSFVkAlc7xO9rYGsQQrzxpm Oct 11 04:02:47 localhost certmonger[39428]: T9VjLOqMjvwlHPL0+vPAH4F+HtbmHYhxdc8o+MnUxs441FbrpK6/IGYLrwGc1WRJ Oct 11 04:02:47 localhost certmonger[39428]: Xy6LPJMENgYeanLxGpcG0ZxB8wY21kxHCzKtMIKdKxuo6Vjgz43vXa6yQeFzMk6u Oct 11 04:02:47 localhost certmonger[39428]: g8iRUy9y9wwfkKD7sdqrQkLt4X45R+C/jg6r9LcEWWfovK32jc0CAwEAAaOCAeYw Oct 11 04:02:47 localhost certmonger[39428]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:47 localhost certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:47 localhost certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:47 localhost certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:47 localhost certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:47 localhost certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFOdDYvsnevDjlgcUInkCpfYS Oct 11 04:02:47 localhost certmonger[39428]: GrnoMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 04:02:47 localhost certmonger[39428]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LnN0b3JhZ2Vt Oct 11 04:02:47 localhost certmonger[39428]: Z210Lm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:47 localhost certmonger[39428]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29v Oct 11 04:02:47 localhost certmonger[39428]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAD3fnkX5qlHWobOO3ZPg7JKcpJLjCYDZ Oct 11 04:02:47 localhost certmonger[39428]: iPInCqNrk7v7uzM0KZ0th99g4A3dQIVUrHGrC812i5/+w+ns9BOkOOKqtOH06Jot Oct 11 04:02:47 localhost certmonger[39428]: S1MCQ9wdQ0rPIRZMwnRD2uAaTGfkf+AIQRt3i3sgk9aO9uFcN+OOiyna7u86cdKn Oct 11 04:02:47 localhost certmonger[39428]: T4btn/6DAmDXvOS0V+WEQSziDoUgAIUv0iznM9GKkQzIXmUcj4cs7h7x+7hx+ol1 Oct 11 04:02:47 localhost certmonger[39428]: QI0I0xSzh4o8/CJKrIt3E0LY/vXoakeMXtwFTmaA/sNL3O74ztBjuFLMog2IGt4B Oct 11 04:02:47 localhost certmonger[39428]: rbL9L7rMvdrWXupIMBayleD1Ql73y2YiM80J0S2KFU+pMJFFqyuuHHxMBn8iiRwY Oct 11 04:02:47 localhost certmonger[39428]: +s1E1lBsh0f83DduZKypZw4gv87N+PhkOVvFcjx72iP+SMNUnvxdElzFfeBE2qer Oct 11 04:02:47 localhost certmonger[39428]: /HA28n44Q03X82kCMBciySF6pkmcj4lGwOY+QIcdZiNgD0xpDXyo3PQPXjAUGyWO Oct 11 04:02:47 localhost certmonger[39428]: fALpai2nxI6nI0XAuY0odicN26EyPp2d/Q== Oct 11 04:02:47 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:47 localhost certmonger[39428]: ". Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] No hooks set for pre-save command. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost sedispatch[729]: AVC Message regarding setroubleshoot, ignoring message Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost certmonger[40117]: Certificate in file "/etc/pki/tls/certs/httpd-storage_mgmt.crt" issued by CA and saved. Oct 11 04:02:47 localhost certmonger[39428]: 2025-10-11 08:02:47 [39428] Wrote to /var/lib/certmonger/requests/20251011080246 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:47 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost python3[40133]: ansible-certificate_request Invoked with name=httpd-internal_api dns=['np0005481014.internalapi.ooo.test'] principal=['HTTP/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt#012cp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 04:02:48 localhost certmonger[40143]: " for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 04:02:48 localhost certmonger[40143]: " for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 04:02:48 localhost certmonger[40143]: MIID0jCCAroCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 04:02:48 localhost certmonger[40143]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArvr5Qu+T Oct 11 04:02:48 localhost certmonger[40143]: PXVoA5xDyQEeXx7+xPUaCTSO6kQelDGASpQ27V2PggR0NFZZ0jMFa20RTTU+mF99 Oct 11 04:02:48 localhost certmonger[40143]: 4A7p/eiu8cEiWH/BSylNrcaR3UGDJTdeA1DSG+Rf1rI3O/59rQHL4c32BOt8UqEh Oct 11 04:02:48 localhost certmonger[40143]: o5Y1+Z3VHmOcsjNC7VVK6n3Lv+CKYU39ussoaYk8rSwJQ8yofD85w7FKGAfH+bP7 Oct 11 04:02:48 localhost certmonger[40143]: 1VeFyluf0y4ByNmNfh5Zq32dB6wKNCxBWUoUQsmP4IBARBtRqGbnRZGk2HIcpn3M Oct 11 04:02:48 localhost certmonger[40143]: u8YAAqL2NJqcBJAI6gs/QRLG9JYE/L3mBiklh9hVzr59+ly1+GW7VA1Wgup0hj8V Oct 11 04:02:48 localhost certmonger[40143]: C/YB+cAW9e6fSwIDAQABoIIBXzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 04:02:48 localhost certmonger[40143]: ADEAMQAwADgAMAAyADQAODCCAS4GCSqGSIb3DQEJDjGCAR8wggEbMAsGA1UdDwQE Oct 11 04:02:48 localhost certmonger[40143]: AwIFoDCBvwYDVR0RBIG3MIG0giFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 04:02:48 localhost certmonger[40143]: LnRlc3SgPwYKKwYBBAGCNxQCA6AxDC9IVFRQL25wMDAwNTQ4MTAxNC5pbnRlcm5h Oct 11 04:02:48 localhost certmonger[40143]: bGFwaS5vb28udGVzdEBPT08uVEVTVKBOBgYrBgEFAgKgRDBCoAobCE9PTy5URVNU Oct 11 04:02:48 localhost certmonger[40143]: oTQwMqADAgEBoSswKRsESFRUUBshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9v Oct 11 04:02:48 localhost certmonger[40143]: by50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8E Oct 11 04:02:48 localhost certmonger[40143]: AjAAMB0GA1UdDgQWBBTfGtSLPd0zJVjtbzvZJVWQ5vwgQTANBgkqhkiG9w0BAQsF Oct 11 04:02:48 localhost certmonger[40143]: AAOCAQEABTSNRI1z65JtNqODiQ0MkFmM6xCrAQUvgzHOpDYDXZ0WC89XSduMr/jb Oct 11 04:02:48 localhost certmonger[40143]: 7472CVkg1pzFvT4DtuKLcxUYwF/BuRG9RJIu3QIrUFxgOeEbvvCidF8AcWBIEnEG Oct 11 04:02:48 localhost certmonger[40143]: GYLKVkQGMN9JJkERAO2SIt4p61DswNwz3+jn9glqJGHsXrQA1F2G+RCh6+Tbgq0/ Oct 11 04:02:48 localhost certmonger[40143]: bLQ/coUTaVHPVcmax0Q3XiQZPcZDvwhBYSqO7adGjGgXkfgaPZ+7PlCJaA3xLzjd Oct 11 04:02:48 localhost certmonger[40143]: 3+p9WjB3vsiiq6dki5RiaNxhrQ8huNA1nBZInkB7MvtC7dFf/ImehApT6qYOc7/U Oct 11 04:02:48 localhost certmonger[40143]: yBNx7IaimNF+CmcncvmdxYHmjN4Luw== Oct 11 04:02:48 localhost certmonger[40143]: -----END CERTIFICATE REQUEST----- Oct 11 04:02:48 localhost certmonger[40143]: " for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArvr5Qu+TPXVoA5xDyQEeXx7+xPUaCTSO6kQelDGASpQ27V2PggR0NFZZ0jMFa20RTTU+mF994A7p/eiu8cEiWH/BSylNrcaR3UGDJTdeA1DSG+Rf1rI3O/59rQHL4c32BOt8UqEho5Y1+Z3VHmOcsjNC7VVK6n3Lv+CKYU39ussoaYk8rSwJQ8yofD85w7FKGAfH+bP71VeFyluf0y4ByNmNfh5Zq32dB6wKNCxBWUoUQsmP4IBARBtRqGbnRZGk2HIcpn3Mu8YAAqL2NJqcBJAI6gs/QRLG9JYE/L3mBiklh9hVzr59+ly1+GW7VA1Wgup0hj8VC/YB+cAW9e6fSwIDAQAB" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:48 localhost certmonger[40143]: 2025-10-11 08:02:48 [40143] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:48 localhost certmonger[39428]: 2025-10-11 08:02:48 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost certmonger[40143]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:48 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost certmonger[40143]: Certificate: "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" Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Certificate submission still ongoing. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Certificate submission attempt complete. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Child status = 0. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Child output: Oct 11 04:02:49 localhost certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[39428]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:49 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:49 localhost certmonger[39428]: MDI0OFoXDTI3MTAxMjA4MDI0OFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:49 localhost certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:49 localhost certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAK76+ULvkz11aAOcQ8kBHl8e/sT1Ggk0jupE Oct 11 04:02:49 localhost certmonger[39428]: HpQxgEqUNu1dj4IEdDRWWdIzBWttEU01PphffeAO6f3orvHBIlh/wUspTa3Gkd1B Oct 11 04:02:49 localhost certmonger[39428]: gyU3XgNQ0hvkX9ayNzv+fa0By+HN9gTrfFKhIaOWNfmd1R5jnLIzQu1VSup9y7/g Oct 11 04:02:49 localhost certmonger[39428]: imFN/brLKGmJPK0sCUPMqHw/OcOxShgHx/mz+9VXhcpbn9MuAcjZjX4eWat9nQes Oct 11 04:02:49 localhost certmonger[39428]: CjQsQVlKFELJj+CAQEQbUahm50WRpNhyHKZ9zLvGAAKi9jSanASQCOoLP0ESxvSW Oct 11 04:02:49 localhost certmonger[39428]: BPy95gYpJYfYVc6+ffpctfhlu1QNVoLqdIY/FQv2AfnAFvXun0sCAwEAAaOCAeYw Oct 11 04:02:49 localhost certmonger[39428]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:49 localhost certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:49 localhost certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:49 localhost certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:49 localhost certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:49 localhost certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFChh8hDgH/pVfC5Bf67Agvbz Oct 11 04:02:49 localhost certmonger[39428]: whdqMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 04:02:49 localhost certmonger[39428]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LmludGVybmFs Oct 11 04:02:49 localhost certmonger[39428]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:49 localhost certmonger[39428]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 04:02:49 localhost certmonger[39428]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAJ+NiBT/TgTOET8DSSrUyybyfKQQTx9T Oct 11 04:02:49 localhost certmonger[39428]: TqhRc5+VuMl/WpGzzJRVHusBp3+6kZYXk1NsMy7RA6slaCtLAWatgnpbsG49FSGA Oct 11 04:02:49 localhost certmonger[39428]: /zkNvg54ziwtSSDE6mQJiEbMc/KPzIvuRoWde2/g50KwnZBFcYWP+ySdtpQGAzTY Oct 11 04:02:49 localhost certmonger[39428]: 6oWFoLPaApVP3gfN8RTNFSCj4j8pqhfeAWVVsj89gUpRb6Uk5JLa1MbZRMceOUR+ Oct 11 04:02:49 localhost certmonger[39428]: KKNgkFLH2pjGeVOqgM64kzQkpmXHva3S9+Dt1ws3bhPPg594yCGjO0Nf19rSTxHe Oct 11 04:02:49 localhost certmonger[39428]: 1LV1bSXLRPa2kXpTZrEJNelYysW3ViwBBU3Ysbpp4WqI0wwQNn6eWt/RTRuP9+oj Oct 11 04:02:49 localhost certmonger[39428]: p8kjmqJJ6oIOm69Wwb5xUIWomrJNmuxrdiCWomq5bLpRQMYdldBd2LdPqFMfQzJD Oct 11 04:02:49 localhost certmonger[39428]: Kvb4XJFpNi2sYBX7pdl3DyEVVOKvcJEgsiPsaLG5zjGwuAZJD+Yp4IJ4DBs72unZ Oct 11 04:02:49 localhost certmonger[39428]: GgtejJYS6qttjiS55IkE+R/Pt0bzQD1CLw== Oct 11 04:02:49 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[39428]: " Oct 11 04:02:49 localhost certmonger[40145]: 2025-10-11 08:02:49 [40145] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[40145]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:49 localhost certmonger[40145]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:49 localhost certmonger[40145]: MDI0OFoXDTI3MTAxMjA4MDI0OFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:49 localhost certmonger[40145]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:49 localhost certmonger[40145]: hvcNAQEBBQADggEPADCCAQoCggEBAK76+ULvkz11aAOcQ8kBHl8e/sT1Ggk0jupE Oct 11 04:02:49 localhost certmonger[40145]: HpQxgEqUNu1dj4IEdDRWWdIzBWttEU01PphffeAO6f3orvHBIlh/wUspTa3Gkd1B Oct 11 04:02:49 localhost certmonger[40145]: gyU3XgNQ0hvkX9ayNzv+fa0By+HN9gTrfFKhIaOWNfmd1R5jnLIzQu1VSup9y7/g Oct 11 04:02:49 localhost certmonger[40145]: imFN/brLKGmJPK0sCUPMqHw/OcOxShgHx/mz+9VXhcpbn9MuAcjZjX4eWat9nQes Oct 11 04:02:49 localhost certmonger[40145]: CjQsQVlKFELJj+CAQEQbUahm50WRpNhyHKZ9zLvGAAKi9jSanASQCOoLP0ESxvSW Oct 11 04:02:49 localhost certmonger[40145]: BPy95gYpJYfYVc6+ffpctfhlu1QNVoLqdIY/FQv2AfnAFvXun0sCAwEAAaOCAeYw Oct 11 04:02:49 localhost certmonger[40145]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:49 localhost certmonger[40145]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:49 localhost certmonger[40145]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:49 localhost certmonger[40145]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:49 localhost certmonger[40145]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:49 localhost certmonger[40145]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFChh8hDgH/pVfC5Bf67Agvbz Oct 11 04:02:49 localhost certmonger[40145]: whdqMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 04:02:49 localhost certmonger[40145]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LmludGVybmFs Oct 11 04:02:49 localhost certmonger[40145]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:49 localhost certmonger[40145]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 04:02:49 localhost certmonger[40145]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAJ+NiBT/TgTOET8DSSrUyybyfKQQTx9T Oct 11 04:02:49 localhost certmonger[40145]: TqhRc5+VuMl/WpGzzJRVHusBp3+6kZYXk1NsMy7RA6slaCtLAWatgnpbsG49FSGA Oct 11 04:02:49 localhost certmonger[40145]: /zkNvg54ziwtSSDE6mQJiEbMc/KPzIvuRoWde2/g50KwnZBFcYWP+ySdtpQGAzTY Oct 11 04:02:49 localhost certmonger[40145]: 6oWFoLPaApVP3gfN8RTNFSCj4j8pqhfeAWVVsj89gUpRb6Uk5JLa1MbZRMceOUR+ Oct 11 04:02:49 localhost certmonger[40145]: KKNgkFLH2pjGeVOqgM64kzQkpmXHva3S9+Dt1ws3bhPPg594yCGjO0Nf19rSTxHe Oct 11 04:02:49 localhost certmonger[40145]: 1LV1bSXLRPa2kXpTZrEJNelYysW3ViwBBU3Ysbpp4WqI0wwQNn6eWt/RTRuP9+oj Oct 11 04:02:49 localhost certmonger[40145]: p8kjmqJJ6oIOm69Wwb5xUIWomrJNmuxrdiCWomq5bLpRQMYdldBd2LdPqFMfQzJD Oct 11 04:02:49 localhost certmonger[40145]: Kvb4XJFpNi2sYBX7pdl3DyEVVOKvcJEgsiPsaLG5zjGwuAZJD+Yp4IJ4DBs72unZ Oct 11 04:02:49 localhost certmonger[40145]: GgtejJYS6qttjiS55IkE+R/Pt0bzQD1CLw== Oct 11 04:02:49 localhost certmonger[40145]: -----END CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[40145]: ". Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Certificate submission still ongoing. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Certificate submission postprocessing complete. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Child status = 0. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Child output: Oct 11 04:02:49 localhost certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nGgtejJYS6qttjiS55IkE+R/Pt0bzQD1CLw==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 04:02:49 localhost certmonger[39428]: " Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[39428]: MIIFVTCCA72gAwIBAgIBGDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:49 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:49 localhost certmonger[39428]: MDI0OFoXDTI3MTAxMjA4MDI0OFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 04:02:49 localhost certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 04:02:49 localhost certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAK76+ULvkz11aAOcQ8kBHl8e/sT1Ggk0jupE Oct 11 04:02:49 localhost certmonger[39428]: HpQxgEqUNu1dj4IEdDRWWdIzBWttEU01PphffeAO6f3orvHBIlh/wUspTa3Gkd1B Oct 11 04:02:49 localhost certmonger[39428]: gyU3XgNQ0hvkX9ayNzv+fa0By+HN9gTrfFKhIaOWNfmd1R5jnLIzQu1VSup9y7/g Oct 11 04:02:49 localhost certmonger[39428]: imFN/brLKGmJPK0sCUPMqHw/OcOxShgHx/mz+9VXhcpbn9MuAcjZjX4eWat9nQes Oct 11 04:02:49 localhost certmonger[39428]: CjQsQVlKFELJj+CAQEQbUahm50WRpNhyHKZ9zLvGAAKi9jSanASQCOoLP0ESxvSW Oct 11 04:02:49 localhost certmonger[39428]: BPy95gYpJYfYVc6+ffpctfhlu1QNVoLqdIY/FQv2AfnAFvXun0sCAwEAAaOCAeYw Oct 11 04:02:49 localhost certmonger[39428]: ggHiMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 04:02:49 localhost certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 04:02:49 localhost certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 04:02:49 localhost certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 04:02:49 localhost certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 04:02:49 localhost certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFChh8hDgH/pVfC5Bf67Agvbz Oct 11 04:02:49 localhost certmonger[39428]: whdqMIG/BgNVHREEgbcwgbSCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 04:02:49 localhost certmonger[39428]: dGVzdKA/BgorBgEEAYI3FAIDoDEML0hUVFAvbnAwMDA1NDgxMDE0LmludGVybmFs Oct 11 04:02:49 localhost certmonger[39428]: YXBpLm9vby50ZXN0QE9PTy5URVNUoE4GBisGAQUCAqBEMEKgChsIT09PLlRFU1Sh Oct 11 04:02:49 localhost certmonger[39428]: NDAyoAMCAQGhKzApGwRIVFRQGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 04:02:49 localhost certmonger[39428]: LnRlc3QwDQYJKoZIhvcNAQELBQADggGBAJ+NiBT/TgTOET8DSSrUyybyfKQQTx9T Oct 11 04:02:49 localhost certmonger[39428]: TqhRc5+VuMl/WpGzzJRVHusBp3+6kZYXk1NsMy7RA6slaCtLAWatgnpbsG49FSGA Oct 11 04:02:49 localhost certmonger[39428]: /zkNvg54ziwtSSDE6mQJiEbMc/KPzIvuRoWde2/g50KwnZBFcYWP+ySdtpQGAzTY Oct 11 04:02:49 localhost certmonger[39428]: 6oWFoLPaApVP3gfN8RTNFSCj4j8pqhfeAWVVsj89gUpRb6Uk5JLa1MbZRMceOUR+ Oct 11 04:02:49 localhost certmonger[39428]: KKNgkFLH2pjGeVOqgM64kzQkpmXHva3S9+Dt1ws3bhPPg594yCGjO0Nf19rSTxHe Oct 11 04:02:49 localhost certmonger[39428]: 1LV1bSXLRPa2kXpTZrEJNelYysW3ViwBBU3Ysbpp4WqI0wwQNn6eWt/RTRuP9+oj Oct 11 04:02:49 localhost certmonger[39428]: p8kjmqJJ6oIOm69Wwb5xUIWomrJNmuxrdiCWomq5bLpRQMYdldBd2LdPqFMfQzJD Oct 11 04:02:49 localhost certmonger[39428]: Kvb4XJFpNi2sYBX7pdl3DyEVVOKvcJEgsiPsaLG5zjGwuAZJD+Yp4IJ4DBs72unZ Oct 11 04:02:49 localhost certmonger[39428]: GgtejJYS6qttjiS55IkE+R/Pt0bzQD1CLw== Oct 11 04:02:49 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:49 localhost certmonger[39428]: ". Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] No hooks set for pre-save command. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost certmonger[40153]: Certificate in file "/etc/pki/tls/certs/httpd-internal_api.crt" issued by CA and saved. Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080248 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost sedispatch[729]: AVC Message regarding setroubleshoot, ignoring message Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5d24f7f6-0272-4b54-b35f-c960d12c3d0d Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost python3[40169]: ansible-certificate_request Invoked with name=httpd-external dns=['np0005481014.external.ooo.test'] principal=['HTTP/np0005481014.external.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt#012cp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key#012pkill -USR1 httpd#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 61383986-7588-45b7-b092-8761173981aa Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost certmonger[39428]: 2025-10-11 08:02:49 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e813276b-6f6d-4d19-b99c-b4aab3e35bee Oct 11 04:02:49 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.external.ooo.test" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.external.ooo.test Oct 11 04:02:50 localhost certmonger[40179]: " for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_REQ_PRINCIPAL" to "HTTP/np0005481014.external.ooo.test@OOO.TEST Oct 11 04:02:50 localhost certmonger[40179]: " for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 04:02:50 localhost certmonger[40179]: MIIDxjCCAq4CAQAwKTEnMCUGA1UEAxMebnAwMDA1NDgxMDE0LmV4dGVybmFsLm9v Oct 11 04:02:50 localhost certmonger[40179]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxCsGa+VzV7cK Oct 11 04:02:50 localhost certmonger[40179]: uzaxZfEpHakSzc0feOE+I+JiuwS05TfaJTT+NR7pOx0bo6krRX3Q1gm9b/q0CXDc Oct 11 04:02:50 localhost certmonger[40179]: Z84PvmXU3nmDt8c1oIbm/o4264gmof6j5N96wJ1esfgdpmwlwfvYHLeiK147ZRH0 Oct 11 04:02:50 localhost certmonger[40179]: 3DIR6Z5csi25ThoY6GFL9d3HIOjhAIkvm32LwUYI7nvz90S4RBO7SsRA7m0muO9q Oct 11 04:02:50 localhost certmonger[40179]: zGd9CubMyKJscZzhmx5vXuaZ1S2EURZkKLbicLoo4IvJ21jypI/dVDdh5GTAoQaQ Oct 11 04:02:50 localhost certmonger[40179]: r4Xxr8F4WxGWaGIk6zqWfvl7W3t/sb6N7GB4DZKH3pWGeB3opm2p4ZQMKzFouHKL Oct 11 04:02:50 localhost certmonger[40179]: bdSqh2tlSwIDAQABoIIBVjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAwADEA Oct 11 04:02:50 localhost certmonger[40179]: MQAwADgAMAAyADQAOTCCASUGCSqGSIb3DQEJDjGCARYwggESMAsGA1UdDwQEAwIF Oct 11 04:02:50 localhost certmonger[40179]: oDCBtgYDVR0RBIGuMIGrgh5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3Sg Oct 11 04:02:50 localhost certmonger[40179]: PAYKKwYBBAGCNxQCA6AuDCxIVFRQL25wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28u Oct 11 04:02:50 localhost certmonger[40179]: dGVzdEBPT08uVEVTVKBLBgYrBgEFAgKgQTA/oAobCE9PTy5URVNUoTEwL6ADAgEB Oct 11 04:02:50 localhost certmonger[40179]: oSgwJhsESFRUUBsebnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50ZXN0MB0GA1Ud Oct 11 04:02:50 localhost certmonger[40179]: JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW Oct 11 04:02:50 localhost certmonger[40179]: BBS34fN6aM+WQnR9GZiiLxJMIqU7nzANBgkqhkiG9w0BAQsFAAOCAQEAuLVGd5Xn Oct 11 04:02:50 localhost certmonger[40179]: 5JEKac1BY6TwxtEoWsSXdiQ4VjsBekppEqOyEposcu9IDPWeMuNcsUjcBZx89Wd/ Oct 11 04:02:50 localhost certmonger[40179]: /ZHglCgjQf2NSlEzaJqRQ/qDzB9mWdzB2x1Oqg9KWNOV4K9XjbOiekizwRMBjv5A Oct 11 04:02:50 localhost certmonger[40179]: RfqCaSToDBqzoX6lSs+CsgRUKzQR0njletXizqX/ziHpPPWuBf455Cg2+59WfwPx Oct 11 04:02:50 localhost certmonger[40179]: 3yXFN6SCk7PErmXSdzmU9S6yeJAiv6GC9w5/rrnQJFi4QHCBtm3ZufvlrItvPWlb Oct 11 04:02:50 localhost certmonger[40179]: 61ggf9NNhOi09TeumqqfjqehHXdGFlgA/gSbM2JktQd8DgJXmS+u1Ax6BxVRZgOJ Oct 11 04:02:50 localhost certmonger[40179]: vroH1eEuppijhw== Oct 11 04:02:50 localhost certmonger[40179]: -----END CERTIFICATE REQUEST----- Oct 11 04:02:50 localhost certmonger[40179]: " for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxCsGa+VzV7cKuzaxZfEpHakSzc0feOE+I+JiuwS05TfaJTT+NR7pOx0bo6krRX3Q1gm9b/q0CXDcZ84PvmXU3nmDt8c1oIbm/o4264gmof6j5N96wJ1esfgdpmwlwfvYHLeiK147ZRH03DIR6Z5csi25ThoY6GFL9d3HIOjhAIkvm32LwUYI7nvz90S4RBO7SsRA7m0muO9qzGd9CubMyKJscZzhmx5vXuaZ1S2EURZkKLbicLoo4IvJ21jypI/dVDdh5GTAoQaQr4Xxr8F4WxGWaGIk6zqWfvl7W3t/sb6N7GB4DZKH3pWGeB3opm2p4ZQMKzFouHKLbdSqh2tlSwIDAQAB" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:50 localhost certmonger[40179]: 2025-10-11 08:02:50 [40179] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[40179]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3246b2ed-76aa-4197-bba0-b77cb17844fd Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65b1796f-255a-4a4c-bde7-996099e6ca19 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9a8e5106-818a-452b-a294-89f90a45eeb9 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost certmonger[40179]: Certificate: "MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4MDI1MFoXDTI3MTAxMjA4MDI1MFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNVBAMMHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMQrBmvlc1e3Crs2sWXxKR2pEs3NH3jhPiPiYrsEtOU32iU0/jUe6TsdG6OpK0V90NYJvW/6tAlw3GfOD75l1N55g7fHNaCG5v6ONuuIJqH+o+TfesCdXrH4HaZsJcH72By3oiteO2UR9NwyEemeXLItuU4aGOhhS/XdxyDo4QCJL5t9i8FGCO578/dEuEQTu0rEQO5tJrjvasxnfQrmzMiibHGc4Zseb17mmdUthFEWZCi24nC6KOCLydtY8qSP3VQ3YeRkwKEGkK+F8a/BeFsRlmhiJOs6ln75e1t7f7G+jexgeA2Sh96Vhngd6KZtqeGUDCsxaLhyi23UqodrZUsCAwEAAaOCAd0wggHZMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPD6Gi7rbdOBrkiVG4szARVENLQkMIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdKA8BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGhKDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAE0/y8IkBspedVF39Ghnc8Ml/jWGxh9GmtsIOFWGfwLQaYfi0xfAF+aotnuH88HsUZOVTE+VYQ0AFA1VyxTPANMxoRd1BY51Bkjm7p795LdgN0jGDRnBtZW3WqyDqQnCTGt4ka3WyJffuVYYG6I67qxhUL7jr5UdpBji+K48zgq0bYI1ZOILzEkHJ0P2PTP9cr3z/Mlc9dtlVw8rIu+a775EA71Mg0L2M9kSDWKHEl268bd5HcU/Km4/Re22edCoTaQ6+IlawIZ/cDFI9lpcLrytGUt2qfk2bVrBh478D8e7woeYcO9YTMyVliT4NC0YRF5kty5GEKuDID/08PTfD8QRomYkGQLIC+mOTcI+nljm4UHJW7T5PBUdFvM0MKbJAFbEhgfpZHAgum5Y2p7N0DSYUBCDl8n7SUFsy6xGxqAhEBCrIl8vVUEFu1Zw+67MEvhNU+35FK2OWObSXmuwanONt/5g+rAR3fgNjG7MGUl+j7fZResNUs/f5jSRZMQOPA==" Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Certificate submission still ongoing. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Certificate submission attempt complete. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Child status = 0. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Child output: Oct 11 04:02:50 localhost certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[39428]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:50 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:50 localhost certmonger[39428]: MDI1MFoXDTI3MTAxMjA4MDI1MFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:50 localhost certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:50 localhost certmonger[39428]: AQEBBQADggEPADCCAQoCggEBAMQrBmvlc1e3Crs2sWXxKR2pEs3NH3jhPiPiYrsE Oct 11 04:02:50 localhost certmonger[39428]: tOU32iU0/jUe6TsdG6OpK0V90NYJvW/6tAlw3GfOD75l1N55g7fHNaCG5v6ONuuI Oct 11 04:02:50 localhost certmonger[39428]: JqH+o+TfesCdXrH4HaZsJcH72By3oiteO2UR9NwyEemeXLItuU4aGOhhS/XdxyDo Oct 11 04:02:50 localhost certmonger[39428]: 4QCJL5t9i8FGCO578/dEuEQTu0rEQO5tJrjvasxnfQrmzMiibHGc4Zseb17mmdUt Oct 11 04:02:50 localhost certmonger[39428]: hFEWZCi24nC6KOCLydtY8qSP3VQ3YeRkwKEGkK+F8a/BeFsRlmhiJOs6ln75e1t7 Oct 11 04:02:50 localhost certmonger[39428]: f7G+jexgeA2Sh96Vhngd6KZtqeGUDCsxaLhyi23UqodrZUsCAwEAAaOCAd0wggHZ Oct 11 04:02:50 localhost certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:50 localhost certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:50 localhost certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:50 localhost certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:50 localhost certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:50 localhost certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPD6Gi7rbdOBrkiVG4szARVENLQk Oct 11 04:02:50 localhost certmonger[39428]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdKA8 Oct 11 04:02:50 localhost certmonger[39428]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50 Oct 11 04:02:50 localhost certmonger[39428]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:50 localhost certmonger[39428]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Oct 11 04:02:50 localhost certmonger[39428]: hvcNAQELBQADggGBAE0/y8IkBspedVF39Ghnc8Ml/jWGxh9GmtsIOFWGfwLQaYfi Oct 11 04:02:50 localhost certmonger[39428]: 0xfAF+aotnuH88HsUZOVTE+VYQ0AFA1VyxTPANMxoRd1BY51Bkjm7p795LdgN0jG Oct 11 04:02:50 localhost certmonger[39428]: DRnBtZW3WqyDqQnCTGt4ka3WyJffuVYYG6I67qxhUL7jr5UdpBji+K48zgq0bYI1 Oct 11 04:02:50 localhost certmonger[39428]: ZOILzEkHJ0P2PTP9cr3z/Mlc9dtlVw8rIu+a775EA71Mg0L2M9kSDWKHEl268bd5 Oct 11 04:02:50 localhost certmonger[39428]: HcU/Km4/Re22edCoTaQ6+IlawIZ/cDFI9lpcLrytGUt2qfk2bVrBh478D8e7woeY Oct 11 04:02:50 localhost certmonger[39428]: cO9YTMyVliT4NC0YRF5kty5GEKuDID/08PTfD8QRomYkGQLIC+mOTcI+nljm4UHJ Oct 11 04:02:50 localhost certmonger[39428]: W7T5PBUdFvM0MKbJAFbEhgfpZHAgum5Y2p7N0DSYUBCDl8n7SUFsy6xGxqAhEBCr Oct 11 04:02:50 localhost certmonger[39428]: Il8vVUEFu1Zw+67MEvhNU+35FK2OWObSXmuwanONt/5g+rAR3fgNjG7MGUl+j7fZ Oct 11 04:02:50 localhost certmonger[39428]: ResNUs/f5jSRZMQOPA== Oct 11 04:02:50 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[39428]: " Oct 11 04:02:50 localhost certmonger[40181]: 2025-10-11 08:02:50 [40181] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[40181]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:50 localhost certmonger[40181]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:50 localhost certmonger[40181]: MDI1MFoXDTI3MTAxMjA4MDI1MFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:50 localhost certmonger[40181]: BAMMHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:50 localhost certmonger[40181]: AQEBBQADggEPADCCAQoCggEBAMQrBmvlc1e3Crs2sWXxKR2pEs3NH3jhPiPiYrsE Oct 11 04:02:50 localhost certmonger[40181]: tOU32iU0/jUe6TsdG6OpK0V90NYJvW/6tAlw3GfOD75l1N55g7fHNaCG5v6ONuuI Oct 11 04:02:50 localhost certmonger[40181]: JqH+o+TfesCdXrH4HaZsJcH72By3oiteO2UR9NwyEemeXLItuU4aGOhhS/XdxyDo Oct 11 04:02:50 localhost certmonger[40181]: 4QCJL5t9i8FGCO578/dEuEQTu0rEQO5tJrjvasxnfQrmzMiibHGc4Zseb17mmdUt Oct 11 04:02:50 localhost certmonger[40181]: hFEWZCi24nC6KOCLydtY8qSP3VQ3YeRkwKEGkK+F8a/BeFsRlmhiJOs6ln75e1t7 Oct 11 04:02:50 localhost certmonger[40181]: f7G+jexgeA2Sh96Vhngd6KZtqeGUDCsxaLhyi23UqodrZUsCAwEAAaOCAd0wggHZ Oct 11 04:02:50 localhost certmonger[40181]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:50 localhost certmonger[40181]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:50 localhost certmonger[40181]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:50 localhost certmonger[40181]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:50 localhost certmonger[40181]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:50 localhost certmonger[40181]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPD6Gi7rbdOBrkiVG4szARVENLQk Oct 11 04:02:50 localhost certmonger[40181]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdKA8 Oct 11 04:02:50 localhost certmonger[40181]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50 Oct 11 04:02:50 localhost certmonger[40181]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:50 localhost certmonger[40181]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Oct 11 04:02:50 localhost certmonger[40181]: hvcNAQELBQADggGBAE0/y8IkBspedVF39Ghnc8Ml/jWGxh9GmtsIOFWGfwLQaYfi Oct 11 04:02:50 localhost certmonger[40181]: 0xfAF+aotnuH88HsUZOVTE+VYQ0AFA1VyxTPANMxoRd1BY51Bkjm7p795LdgN0jG Oct 11 04:02:50 localhost certmonger[40181]: DRnBtZW3WqyDqQnCTGt4ka3WyJffuVYYG6I67qxhUL7jr5UdpBji+K48zgq0bYI1 Oct 11 04:02:50 localhost certmonger[40181]: ZOILzEkHJ0P2PTP9cr3z/Mlc9dtlVw8rIu+a775EA71Mg0L2M9kSDWKHEl268bd5 Oct 11 04:02:50 localhost certmonger[40181]: HcU/Km4/Re22edCoTaQ6+IlawIZ/cDFI9lpcLrytGUt2qfk2bVrBh478D8e7woeY Oct 11 04:02:50 localhost certmonger[40181]: cO9YTMyVliT4NC0YRF5kty5GEKuDID/08PTfD8QRomYkGQLIC+mOTcI+nljm4UHJ Oct 11 04:02:50 localhost certmonger[40181]: W7T5PBUdFvM0MKbJAFbEhgfpZHAgum5Y2p7N0DSYUBCDl8n7SUFsy6xGxqAhEBCr Oct 11 04:02:50 localhost certmonger[40181]: Il8vVUEFu1Zw+67MEvhNU+35FK2OWObSXmuwanONt/5g+rAR3fgNjG7MGUl+j7fZ Oct 11 04:02:50 localhost certmonger[40181]: ResNUs/f5jSRZMQOPA== Oct 11 04:02:50 localhost certmonger[40181]: -----END CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[40181]: ". Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Certificate submission still ongoing. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Certificate submission postprocessing complete. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Child status = 0. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Child output: Oct 11 04:02:50 localhost certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4\nMDI1MFoXDTI3MTAxMjA4MDI1MFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV\nBAMMHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN\nAQEBBQADggEPADCCAQoCggEBAMQrBmvlc1e3Crs2sWXxKR2pEs3NH3jhPiPiYrsE\ntOU32iU0/jUe6TsdG6OpK0V90NYJvW/6tAlw3GfOD75l1N55g7fHNaCG5v6ONuuI\nJqH+o+TfesCdXrH4HaZsJcH72By3oiteO2UR9NwyEemeXLItuU4aGOhhS/XdxyDo\n4QCJL5t9i8FGCO578/dEuEQTu0rEQO5tJrjvasxnfQrmzMiibHGc4Zseb17mmdUt\nhFEWZCi24nC6KOCLydtY8qSP3VQ3YeRkwKEGkK+F8a/BeFsRlmhiJOs6ln75e1t7\nf7G+jexgeA2Sh96Vhngd6KZtqeGUDCsxaLhyi23UqodrZUsCAwEAAaOCAd0wggHZ\nMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w\nLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G\nA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD\nVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h\nc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0\naWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPD6Gi7rbdOBrkiVG4szARVENLQk\nMIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdKA8\nBgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50\nZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh\nKDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI\nhvcNAQELBQADggGBAE0/y8IkBspedVF39Ghnc8Ml/jWGxh9GmtsIOFWGfwLQaYfi\n0xfAF+aotnuH88HsUZOVTE+VYQ0AFA1VyxTPANMxoRd1BY51Bkjm7p795LdgN0jG\nDRnBtZW3WqyDqQnCTGt4ka3WyJffuVYYG6I67qxhUL7jr5UdpBji+K48zgq0bYI1\nZOILzEkHJ0P2PTP9cr3z/Mlc9dtlVw8rIu+a775EA71Mg0L2M9kSDWKHEl268bd5\nHcU/Km4/Re22edCoTaQ6+IlawIZ/cDFI9lpcLrytGUt2qfk2bVrBh478D8e7woeY\ncO9YTMyVliT4NC0YRF5kty5GEKuDID/08PTfD8QRomYkGQLIC+mOTcI+nljm4UHJ\nW7T5PBUdFvM0MKbJAFbEhgfpZHAgum5Y2p7N0DSYUBCDl8n7SUFsy6xGxqAhEBCr\nIl8vVUEFu1Zw+67MEvhNU+35FK2OWObSXmuwanONt/5g+rAR3fgNjG7MGUl+j7fZ\nResNUs/f5jSRZMQOPA==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 04:02:50 localhost certmonger[39428]: " Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[39428]: MIIFSTCCA7GgAwIBAgIBGjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 04:02:50 localhost certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 04:02:50 localhost certmonger[39428]: MDI1MFoXDTI3MTAxMjA4MDI1MFowPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 04:02:50 localhost certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 04:02:50 localhost certmonger[39428]: AQEBBQADggEPADCCAQoCggEBAMQrBmvlc1e3Crs2sWXxKR2pEs3NH3jhPiPiYrsE Oct 11 04:02:50 localhost certmonger[39428]: tOU32iU0/jUe6TsdG6OpK0V90NYJvW/6tAlw3GfOD75l1N55g7fHNaCG5v6ONuuI Oct 11 04:02:50 localhost certmonger[39428]: JqH+o+TfesCdXrH4HaZsJcH72By3oiteO2UR9NwyEemeXLItuU4aGOhhS/XdxyDo Oct 11 04:02:50 localhost certmonger[39428]: 4QCJL5t9i8FGCO578/dEuEQTu0rEQO5tJrjvasxnfQrmzMiibHGc4Zseb17mmdUt Oct 11 04:02:50 localhost certmonger[39428]: hFEWZCi24nC6KOCLydtY8qSP3VQ3YeRkwKEGkK+F8a/BeFsRlmhiJOs6ln75e1t7 Oct 11 04:02:50 localhost certmonger[39428]: f7G+jexgeA2Sh96Vhngd6KZtqeGUDCsxaLhyi23UqodrZUsCAwEAAaOCAd0wggHZ Oct 11 04:02:50 localhost certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 04:02:50 localhost certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 04:02:50 localhost certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 04:02:50 localhost certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 04:02:50 localhost certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 04:02:50 localhost certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPD6Gi7rbdOBrkiVG4szARVENLQk Oct 11 04:02:50 localhost certmonger[39428]: MIG2BgNVHREEga4wgauCHm5wMDAwNTQ4MTAxNC5leHRlcm5hbC5vb28udGVzdKA8 Oct 11 04:02:50 localhost certmonger[39428]: BgorBgEEAYI3FAIDoC4MLEhUVFAvbnAwMDA1NDgxMDE0LmV4dGVybmFsLm9vby50 Oct 11 04:02:50 localhost certmonger[39428]: ZXN0QE9PTy5URVNUoEsGBisGAQUCAqBBMD+gChsIT09PLlRFU1ShMTAvoAMCAQGh Oct 11 04:02:50 localhost certmonger[39428]: KDAmGwRIVFRQGx5ucDAwMDU0ODEwMTQuZXh0ZXJuYWwub29vLnRlc3QwDQYJKoZI Oct 11 04:02:50 localhost certmonger[39428]: hvcNAQELBQADggGBAE0/y8IkBspedVF39Ghnc8Ml/jWGxh9GmtsIOFWGfwLQaYfi Oct 11 04:02:50 localhost certmonger[39428]: 0xfAF+aotnuH88HsUZOVTE+VYQ0AFA1VyxTPANMxoRd1BY51Bkjm7p795LdgN0jG Oct 11 04:02:50 localhost certmonger[39428]: DRnBtZW3WqyDqQnCTGt4ka3WyJffuVYYG6I67qxhUL7jr5UdpBji+K48zgq0bYI1 Oct 11 04:02:50 localhost certmonger[39428]: ZOILzEkHJ0P2PTP9cr3z/Mlc9dtlVw8rIu+a775EA71Mg0L2M9kSDWKHEl268bd5 Oct 11 04:02:50 localhost certmonger[39428]: HcU/Km4/Re22edCoTaQ6+IlawIZ/cDFI9lpcLrytGUt2qfk2bVrBh478D8e7woeY Oct 11 04:02:50 localhost certmonger[39428]: cO9YTMyVliT4NC0YRF5kty5GEKuDID/08PTfD8QRomYkGQLIC+mOTcI+nljm4UHJ Oct 11 04:02:50 localhost certmonger[39428]: W7T5PBUdFvM0MKbJAFbEhgfpZHAgum5Y2p7N0DSYUBCDl8n7SUFsy6xGxqAhEBCr Oct 11 04:02:50 localhost certmonger[39428]: Il8vVUEFu1Zw+67MEvhNU+35FK2OWObSXmuwanONt/5g+rAR3fgNjG7MGUl+j7fZ Oct 11 04:02:50 localhost certmonger[39428]: ResNUs/f5jSRZMQOPA== Oct 11 04:02:50 localhost certmonger[39428]: -----END CERTIFICATE----- Oct 11 04:02:50 localhost certmonger[39428]: ". Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] No hooks set for pre-save command. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e04fceae-2aea-45e8-bbce-596b479be5b4 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost certmonger[40189]: Certificate in file "/etc/pki/tls/certs/httpd-external.crt" issued by CA and saved. Oct 11 04:02:50 localhost certmonger[39428]: 2025-10-11 08:02:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080249 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5465a29e-b450-4d21-9bc9-bb10469bd568 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9f6a9284-e661-483d-87ba-223c4ed77660 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:50 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost python3[40205]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:51 localhost sedispatch[729]: AVC Message regarding setroubleshoot, ignoring message Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:51 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:52 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost sedispatch[729]: AVC Message regarding setroubleshoot, ignoring message Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l faaae4f7-8a4d-41bd-b7df-a1f9da73dc09 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2bd66641-1906-4c75-b272-514cbb30421d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l b22bb7e5-bcdc-469f-9a82-4e03a37336d9 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5d24f7f6-0272-4b54-b35f-c960d12c3d0d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 61383986-7588-45b7-b092-8761173981aa Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e813276b-6f6d-4d19-b99c-b4aab3e35bee Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3246b2ed-76aa-4197-bba0-b77cb17844fd Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65b1796f-255a-4a4c-bde7-996099e6ca19 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9a8e5106-818a-452b-a294-89f90a45eeb9 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e04fceae-2aea-45e8-bbce-596b479be5b4 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5465a29e-b450-4d21-9bc9-bb10469bd568 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9f6a9284-e661-483d-87ba-223c4ed77660 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:53 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l faaae4f7-8a4d-41bd-b7df-a1f9da73dc09 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2bd66641-1906-4c75-b272-514cbb30421d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l b22bb7e5-bcdc-469f-9a82-4e03a37336d9 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5970e855-e9da-4ca1-81a2-89d00986e54a Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5d24f7f6-0272-4b54-b35f-c960d12c3d0d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 61383986-7588-45b7-b092-8761173981aa Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e813276b-6f6d-4d19-b99c-b4aab3e35bee Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3246b2ed-76aa-4197-bba0-b77cb17844fd Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65b1796f-255a-4a4c-bde7-996099e6ca19 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9a8e5106-818a-452b-a294-89f90a45eeb9 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e04fceae-2aea-45e8-bbce-596b479be5b4 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5465a29e-b450-4d21-9bc9-bb10469bd568 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9f6a9284-e661-483d-87ba-223c4ed77660 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l faaae4f7-8a4d-41bd-b7df-a1f9da73dc09 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2bd66641-1906-4c75-b272-514cbb30421d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l b22bb7e5-bcdc-469f-9a82-4e03a37336d9 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5970e855-e9da-4ca1-81a2-89d00986e54a Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:54 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5d24f7f6-0272-4b54-b35f-c960d12c3d0d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 61383986-7588-45b7-b092-8761173981aa Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e813276b-6f6d-4d19-b99c-b4aab3e35bee Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3246b2ed-76aa-4197-bba0-b77cb17844fd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65b1796f-255a-4a4c-bde7-996099e6ca19 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9a8e5106-818a-452b-a294-89f90a45eeb9 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e04fceae-2aea-45e8-bbce-596b479be5b4 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5465a29e-b450-4d21-9bc9-bb10469bd568 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9f6a9284-e661-483d-87ba-223c4ed77660 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l faaae4f7-8a4d-41bd-b7df-a1f9da73dc09 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2bd66641-1906-4c75-b272-514cbb30421d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l b22bb7e5-bcdc-469f-9a82-4e03a37336d9 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost kernel: VFS: idmapped mount is not enabled. Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5970e855-e9da-4ca1-81a2-89d00986e54a Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5d24f7f6-0272-4b54-b35f-c960d12c3d0d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 61383986-7588-45b7-b092-8761173981aa Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l ba418a3f-7f4b-40e4-b014-7c3e85d19520 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l af22cbdb-189a-458f-b402-018636c9c8bd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e813276b-6f6d-4d19-b99c-b4aab3e35bee Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65e1a2f7-98e8-47a6-a339-cbb0a85be936 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 3246b2ed-76aa-4197-bba0-b77cb17844fd Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 65b1796f-255a-4a4c-bde7-996099e6ca19 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9a8e5106-818a-452b-a294-89f90a45eeb9 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 78e8273f-0fdc-48c7-ac76-bad968b696be Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l e04fceae-2aea-45e8-bbce-596b479be5b4 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 83f18205-a30f-4ebf-b597-f46182406faf Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5465a29e-b450-4d21-9bc9-bb10469bd568 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 9f6a9284-e661-483d-87ba-223c4ed77660 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 889f6be4-2b3b-409d-97b8-48d4be04a395 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l abd40110-b939-489b-b692-6c3309b55f54 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:55 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l faaae4f7-8a4d-41bd-b7df-a1f9da73dc09 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 2bd66641-1906-4c75-b272-514cbb30421d Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l b22bb7e5-bcdc-469f-9a82-4e03a37336d9 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 08fc5409-aa43-4568-9bb9-33c469314ead Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 22a0da86-9769-48d1-aa8f-03c778e24163 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l fbe34b22-4033-4d32-9c30-d2a6e2a9b945 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 5970e855-e9da-4ca1-81a2-89d00986e54a Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/. For complete SELinux messages run: sealert -l 20ea88f8-a1ec-433a-9b91-ebbd55d3738d Oct 11 04:02:56 localhost setroubleshoot[40033]: SELinux is preventing /usr/bin/pkill from getattr access on the directory /proc/.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that pkill should be allowed getattr access on the directory by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'pkill' --raw | audit2allow -M my-pkill#012# semodule -X 300 -i my-pkill.pp#012 Oct 11 04:03:06 localhost podman[40206]: 2025-10-11 08:02:51.19239867 +0000 UTC m=+0.049845716 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Oct 11 04:03:06 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 04:03:06 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Deactivated successfully. Oct 11 04:03:06 localhost systemd[1]: dbus-:1.1-org.fedoraproject.SetroubleshootPrivileged@0.service: Consumed 1.424s CPU time. Oct 11 04:03:06 localhost systemd[1]: setroubleshootd.service: Deactivated successfully. Oct 11 04:03:06 localhost systemd[1]: setroubleshootd.service: Consumed 12.433s CPU time. Oct 11 04:03:06 localhost python3[40487]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 cluster.common.tag/cinder-backup:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:03:06 localhost podman[40488]: 2025-10-11 08:03:06.522316421 +0000 UTC m=+0.045623259 image tag a494a4709399d3b48f7a72d9a7ba248a8aef77a31bc332f2b941ea1a9802eb23 cluster.common.tag/cinder-backup:pcmklatest Oct 11 04:03:06 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 04:03:06 localhost python3[40515]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:03:16 localhost podman[40516]: 2025-10-11 08:03:07.036698422 +0000 UTC m=+0.043066240 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Oct 11 04:03:16 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 04:03:17 localhost python3[40881]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 cluster.common.tag/cinder-volume:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:03:17 localhost podman[40882]: 2025-10-11 08:03:17.161549239 +0000 UTC m=+0.043440561 image tag 6478a0150ae96c1577ab98090485db34bd923bea7fbd99b449759855054ad48a cluster.common.tag/cinder-volume:pcmklatest Oct 11 04:03:17 localhost systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 04:03:18 localhost python3[40909]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 04:03:18 localhost python3[40926]: ansible-blockinfile Invoked with content=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 create=True path=/etc/rsyslog.d/openstack-haproxy.conf block=if $syslogfacility-text == 'local0' and $programname == 'haproxy' then -/var/log/containers/haproxy/haproxy.log#012& stop#012 state=present marker=# {mark} ANSIBLE MANAGED BLOCK backup=False marker_begin=BEGIN marker_end=END unsafe_writes=False insertafter=None insertbefore=None validate=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:03:18 np0005481014 python3[40942]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 08:03:18 np0005481014 systemd[1]: Stopping System Logging Service... Oct 11 08:03:18 np0005481014 rsyslogd[760]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="760" x-info="https://www.rsyslog.com"] exiting on signal 15. Oct 11 08:03:18 np0005481014 systemd[1]: rsyslog.service: Deactivated successfully. Oct 11 08:03:18 np0005481014 systemd[1]: Stopped System Logging Service. Oct 11 08:03:18 np0005481014 systemd[1]: rsyslog.service: Consumed 1.181s CPU time, read 920.0K from disk, written 2.3M to disk. Oct 11 08:03:18 np0005481014 systemd[1]: Starting System Logging Service... Oct 11 08:03:18 np0005481014 rsyslogd[40945]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="40945" x-info="https://www.rsyslog.com"] start Oct 11 08:03:18 np0005481014 systemd[1]: Started System Logging Service. Oct 11 08:03:18 np0005481014 rsyslogd[40945]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 08:03:19 np0005481014 python3[40964]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:03:24 np0005481014 podman[40965]: 2025-10-11 08:03:19.637141151 +0000 UTC m=+0.043525292 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Oct 11 08:03:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:25 np0005481014 python3[41078]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 cluster.common.tag/haproxy:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:03:25 np0005481014 podman[41079]: 2025-10-11 08:03:25.132966482 +0000 UTC m=+0.046988083 image tag ca7d8eb100efddb0a29cba30061b2c9178f350b380fee5b69208dfdf229628f7 cluster.common.tag/haproxy:pcmklatest Oct 11 08:03:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:25 np0005481014 python3[41106]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:03:28 np0005481014 python3[41123]: ansible-systemd Invoked with enabled=True masked=False name=certmonger.service state=started daemon_reload=False daemon_reexec=False scope=system no_block=False force=None Oct 11 08:03:30 np0005481014 python3[41142]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 08:03:30 np0005481014 python3[41158]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 08:03:30 np0005481014 python3[41174]: ansible-ansible.legacy.command Invoked with _raw_params=set -e#012ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012chmod 0644 ${ca_pem}#012update-ca-trust extract#012test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:03:32 np0005481014 python3[41200]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:03:33 np0005481014 python3[41220]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:03:36 np0005481014 python3[41237]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:03:39 np0005481014 python3[41254]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:03:39 np0005481014 python3[41270]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:03:40 np0005481014 python3[41286]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:03:42 np0005481014 python3[41304]: ansible-certificate_request Invoked with name=haproxy-external-cert dns=['overcloud.ooo.test'] ip=[] principal=['haproxy/overcloud.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012cp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012#012ca_type=ipa#012if [ "$ca_type" = "self-sign" ]; then#012 # refresh the ca cert just in case the ca cert has been renewed#012 ca_pem='/etc/pki/ca-trust/source/anchors/cm-local-ca.pem'#012 openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:''#012 chmod 0644 ${ca_pem}#012 update-ca-trust extract#012 test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}#012 openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem#012 ca_path="/tmp/cm-local-ca.pem"#012else#012 ca_path="/etc/ipa/ca.crt"#012fi#012#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"#012service_pem="/etc/pki/tls/private/overcloud_endpoint.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_REQ_SUBJECT" to "CN=overcloud.ooo.test" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_REQ_HOSTNAME" to "overcloud.ooo.test Oct 11 08:03:42 np0005481014 certmonger[41314]: " for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/overcloud.ooo.test@OOO.TEST Oct 11 08:03:42 np0005481014 certmonger[41314]: " for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:03:42 np0005481014 certmonger[41314]: MIIDmjCCAoICAQAwHTEbMBkGA1UEAxMSb3ZlcmNsb3VkLm9vby50ZXN0MIIBIjAN Oct 11 08:03:42 np0005481014 certmonger[41314]: BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsYY2Z9GDc2MannkJAErK6hgkKTk0 Oct 11 08:03:42 np0005481014 certmonger[41314]: 9EVR1dCSq+XwMK+htykPSNr5cN6/O6ZeOj7AP/2Jr8rpV1TbcZEHKWrd7FQzO5dh Oct 11 08:03:42 np0005481014 certmonger[41314]: PmBEd7xAniULObhq3UCpVoJhbHC8Dmqf9J+GcnPKbFwufT/MBqUItmEEUXrzYtv/ Oct 11 08:03:42 np0005481014 certmonger[41314]: YcGVjiyMdGBHGDYPQUb6Xq+oJaFvFA7PY4zgxv6peeOvjz/xd1hRWwQu2SG2rEmh Oct 11 08:03:42 np0005481014 certmonger[41314]: 8+wGFof5m3i1hVcNW2R1YxzPaIeZARAf5MB+P+3s64va85brPc01FPHFC6FAzusC Oct 11 08:03:42 np0005481014 certmonger[41314]: UrzKTydjwyJrO4Xcaj8caZv2CMFoc9RgdbW0pA2npIbnbAaCopDTY2eldwIDAQAB Oct 11 08:03:42 np0005481014 certmonger[41314]: oIIBNjArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAwADEAMQAwADgAMAAzADQA Oct 11 08:03:42 np0005481014 certmonger[41314]: MjCCAQUGCSqGSIb3DQEJDjGB9zCB9DALBgNVHQ8EBAMCBaAwgZgGA1UdEQSBkDCB Oct 11 08:03:42 np0005481014 certmonger[41314]: jYISb3ZlcmNsb3VkLm9vby50ZXN0oDMGCisGAQQBgjcUAgOgJQwjaGFwcm94eS9v Oct 11 08:03:42 np0005481014 certmonger[41314]: dmVyY2xvdWQub29vLnRlc3RAT09PLlRFU1SgQgYGKwYBBQICoDgwNqAKGwhPT08u Oct 11 08:03:42 np0005481014 certmonger[41314]: VEVTVKEoMCagAwIBAaEfMB0bB2hhcHJveHkbEm92ZXJjbG91ZC5vb28udGVzdDAd Oct 11 08:03:42 np0005481014 certmonger[41314]: BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNV Oct 11 08:03:42 np0005481014 certmonger[41314]: HQ4EFgQUt+HzemjPlkJ0fRmYoi8STCKlO58wDQYJKoZIhvcNAQELBQADggEBACWE Oct 11 08:03:42 np0005481014 certmonger[41314]: Qa/K0EBS8VFs21gltbwimThKAMRNm5Ee5f6MhJ8SkiYSLExgJthrFRaQlptSVD/q Oct 11 08:03:42 np0005481014 certmonger[41314]: hzJZEwYjP8qi0IZGcfnH8VWkyt2XByM5fL83nybdwKFt6EbgjvG+r7gToznGx7ZD Oct 11 08:03:42 np0005481014 certmonger[41314]: VR3/j9HF2+eYcukeAPck37XYLvzldnGziKrbhrAj+l6YTYHZ8dZ/wy0fv2l12NKQ Oct 11 08:03:42 np0005481014 certmonger[41314]: CdhFx/fhMtXpNz1510s4FxUHmA+SztoJmgRjwVEhCNvKtfI5Faty62kSVeX9E1bW Oct 11 08:03:42 np0005481014 certmonger[41314]: iWaK7t/0SimJIqJOOsu3DUKwnOJYm2wxsebV78NLRofccnyPeoZIwODGoOERepQ+ Oct 11 08:03:42 np0005481014 certmonger[41314]: eCsYjpgB+fPtfWdpQs0= Oct 11 08:03:42 np0005481014 certmonger[41314]: -----END CERTIFICATE REQUEST----- Oct 11 08:03:42 np0005481014 certmonger[41314]: " for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAsYY2Z9GDc2MannkJAErK6hgkKTk09EVR1dCSq+XwMK+htykPSNr5cN6/O6ZeOj7AP/2Jr8rpV1TbcZEHKWrd7FQzO5dhPmBEd7xAniULObhq3UCpVoJhbHC8Dmqf9J+GcnPKbFwufT/MBqUItmEEUXrzYtv/YcGVjiyMdGBHGDYPQUb6Xq+oJaFvFA7PY4zgxv6peeOvjz/xd1hRWwQu2SG2rEmh8+wGFof5m3i1hVcNW2R1YxzPaIeZARAf5MB+P+3s64va85brPc01FPHFC6FAzusCUrzKTydjwyJrO4Xcaj8caZv2CMFoc9RgdbW0pA2npIbnbAaCopDTY2eldwIDAQAB" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:42 np0005481014 certmonger[41314]: 2025-10-11 08:03:42 [41314] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[41314]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:03:42 np0005481014 certmonger[41314]: Certificate: "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" Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Certificate submission still ongoing. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Certificate submission attempt complete. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Child status = 0. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Child output: Oct 11 08:03:42 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[39428]: MIIFHzCCA4egAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:42 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:42 np0005481014 certmonger[39428]: MDM0MloXDTI3MTAxMjA4MDM0MlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Oct 11 08:03:42 np0005481014 certmonger[39428]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Oct 11 08:03:42 np0005481014 certmonger[39428]: AQoCggEBALGGNmfRg3NjGp55CQBKyuoYJCk5NPRFUdXQkqvl8DCvobcpD0ja+XDe Oct 11 08:03:42 np0005481014 certmonger[39428]: vzumXjo+wD/9ia/K6VdU23GRBylq3exUMzuXYT5gRHe8QJ4lCzm4at1AqVaCYWxw Oct 11 08:03:42 np0005481014 certmonger[39428]: vA5qn/SfhnJzymxcLn0/zAalCLZhBFF682Lb/2HBlY4sjHRgRxg2D0FG+l6vqCWh Oct 11 08:03:42 np0005481014 certmonger[39428]: bxQOz2OM4Mb+qXnjr48/8XdYUVsELtkhtqxJofPsBhaH+Zt4tYVXDVtkdWMcz2iH Oct 11 08:03:42 np0005481014 certmonger[39428]: mQEQH+TAfj/t7OuL2vOW6z3NNRTxxQuhQM7rAlK8yk8nY8MiazuF3Go/HGmb9gjB Oct 11 08:03:42 np0005481014 certmonger[39428]: aHPUYHW1tKQNp6SG52wGgqKQ02NnpXcCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Oct 11 08:03:42 np0005481014 certmonger[39428]: FKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Oct 11 08:03:42 np0005481014 certmonger[39428]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Oct 11 08:03:42 np0005481014 certmonger[39428]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Oct 11 08:03:42 np0005481014 certmonger[39428]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Oct 11 08:03:42 np0005481014 certmonger[39428]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Oct 11 08:03:42 np0005481014 certmonger[39428]: b3JpdHkwHQYDVR0OBBYEFKvb4NN1kmy92LH3g22aompv0tgVMIGYBgNVHREEgZAw Oct 11 08:03:42 np0005481014 certmonger[39428]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Oct 11 08:03:42 np0005481014 certmonger[39428]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Oct 11 08:03:42 np0005481014 certmonger[39428]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Oct 11 08:03:42 np0005481014 certmonger[39428]: DQYJKoZIhvcNAQELBQADggGBAFA9RKW/3CqYfniu6zqHHLrFA9JMemW5ZmJ+9pes Oct 11 08:03:42 np0005481014 certmonger[39428]: H2Nom/RQ9YxiQ1hL1IeK5bro5GtjoyVce+IqsWbjCKoZzLSJwQHaa8dF624occCh Oct 11 08:03:42 np0005481014 certmonger[39428]: Al6/SfPbaivG9Uuz+S+Apa1Mk/5ZUjiOavyI7HE/N7ZRdSOKV/sZHed7EbErxWY0 Oct 11 08:03:42 np0005481014 certmonger[39428]: r4/nPJX+WhUaJHOpNNJmA+1ick2CuZtKQu+FSxificOZSyu9ulG2FziXVGnYSnEa Oct 11 08:03:42 np0005481014 certmonger[39428]: b2LOyCLR2RHp3e/gtFpVxaTXZf/0FxZqSaRgm3R+sH6ord1En5KFXporEv1r8HJC Oct 11 08:03:42 np0005481014 certmonger[39428]: MKpbSxllsVGJhLKAw33rmDIYE7OxUhYuAOxaKOco9wgHensUPcyaqsHTTaGwrTz+ Oct 11 08:03:42 np0005481014 certmonger[39428]: uuzmtmL06YvjdtWc1qdzvU9XAdP6QQo+3E9K166jV2Vi/tWwtM7COhenvQWe8xtM Oct 11 08:03:42 np0005481014 certmonger[39428]: Qdtv8N/vYqqfS9FFf09FbuckSzfYsTD05yShmrDguFmrcAvizzRxZa5Bgkpy0wcN Oct 11 08:03:42 np0005481014 certmonger[39428]: bZTTLyTTpWp6hVM8Cc2lSf0Ouw== Oct 11 08:03:42 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[39428]: " Oct 11 08:03:42 np0005481014 certmonger[41316]: 2025-10-11 08:03:42 [41316] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[41316]: MIIFHzCCA4egAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:42 np0005481014 certmonger[41316]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:42 np0005481014 certmonger[41316]: MDM0MloXDTI3MTAxMjA4MDM0MlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Oct 11 08:03:42 np0005481014 certmonger[41316]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Oct 11 08:03:42 np0005481014 certmonger[41316]: AQoCggEBALGGNmfRg3NjGp55CQBKyuoYJCk5NPRFUdXQkqvl8DCvobcpD0ja+XDe Oct 11 08:03:42 np0005481014 certmonger[41316]: vzumXjo+wD/9ia/K6VdU23GRBylq3exUMzuXYT5gRHe8QJ4lCzm4at1AqVaCYWxw Oct 11 08:03:42 np0005481014 certmonger[41316]: vA5qn/SfhnJzymxcLn0/zAalCLZhBFF682Lb/2HBlY4sjHRgRxg2D0FG+l6vqCWh Oct 11 08:03:42 np0005481014 certmonger[41316]: bxQOz2OM4Mb+qXnjr48/8XdYUVsELtkhtqxJofPsBhaH+Zt4tYVXDVtkdWMcz2iH Oct 11 08:03:42 np0005481014 certmonger[41316]: mQEQH+TAfj/t7OuL2vOW6z3NNRTxxQuhQM7rAlK8yk8nY8MiazuF3Go/HGmb9gjB Oct 11 08:03:42 np0005481014 certmonger[41316]: aHPUYHW1tKQNp6SG52wGgqKQ02NnpXcCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Oct 11 08:03:42 np0005481014 certmonger[41316]: FKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Oct 11 08:03:42 np0005481014 certmonger[41316]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Oct 11 08:03:42 np0005481014 certmonger[41316]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Oct 11 08:03:42 np0005481014 certmonger[41316]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Oct 11 08:03:42 np0005481014 certmonger[41316]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Oct 11 08:03:42 np0005481014 certmonger[41316]: b3JpdHkwHQYDVR0OBBYEFKvb4NN1kmy92LH3g22aompv0tgVMIGYBgNVHREEgZAw Oct 11 08:03:42 np0005481014 certmonger[41316]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Oct 11 08:03:42 np0005481014 certmonger[41316]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Oct 11 08:03:42 np0005481014 certmonger[41316]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Oct 11 08:03:42 np0005481014 certmonger[41316]: DQYJKoZIhvcNAQELBQADggGBAFA9RKW/3CqYfniu6zqHHLrFA9JMemW5ZmJ+9pes Oct 11 08:03:42 np0005481014 certmonger[41316]: H2Nom/RQ9YxiQ1hL1IeK5bro5GtjoyVce+IqsWbjCKoZzLSJwQHaa8dF624occCh Oct 11 08:03:42 np0005481014 certmonger[41316]: Al6/SfPbaivG9Uuz+S+Apa1Mk/5ZUjiOavyI7HE/N7ZRdSOKV/sZHed7EbErxWY0 Oct 11 08:03:42 np0005481014 certmonger[41316]: r4/nPJX+WhUaJHOpNNJmA+1ick2CuZtKQu+FSxificOZSyu9ulG2FziXVGnYSnEa Oct 11 08:03:42 np0005481014 certmonger[41316]: b2LOyCLR2RHp3e/gtFpVxaTXZf/0FxZqSaRgm3R+sH6ord1En5KFXporEv1r8HJC Oct 11 08:03:42 np0005481014 certmonger[41316]: MKpbSxllsVGJhLKAw33rmDIYE7OxUhYuAOxaKOco9wgHensUPcyaqsHTTaGwrTz+ Oct 11 08:03:42 np0005481014 certmonger[41316]: uuzmtmL06YvjdtWc1qdzvU9XAdP6QQo+3E9K166jV2Vi/tWwtM7COhenvQWe8xtM Oct 11 08:03:42 np0005481014 certmonger[41316]: Qdtv8N/vYqqfS9FFf09FbuckSzfYsTD05yShmrDguFmrcAvizzRxZa5Bgkpy0wcN Oct 11 08:03:42 np0005481014 certmonger[41316]: bZTTLyTTpWp6hVM8Cc2lSf0Ouw== Oct 11 08:03:42 np0005481014 certmonger[41316]: -----END CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[41316]: ". Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Certificate submission still ongoing. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Certificate submission postprocessing complete. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Child status = 0. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Child output: Oct 11 08:03:42 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nbZTTLyTTpWp6hVM8Cc2lSf0Ouw==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:03:42 np0005481014 certmonger[39428]: " Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[39428]: MIIFHzCCA4egAwIBAgIBKzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:42 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:42 np0005481014 certmonger[39428]: MDM0MloXDTI3MTAxMjA4MDM0MlowMDERMA8GA1UECgwIT09PLlRFU1QxGzAZBgNV Oct 11 08:03:42 np0005481014 certmonger[39428]: BAMMEm92ZXJjbG91ZC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC Oct 11 08:03:42 np0005481014 certmonger[39428]: AQoCggEBALGGNmfRg3NjGp55CQBKyuoYJCk5NPRFUdXQkqvl8DCvobcpD0ja+XDe Oct 11 08:03:42 np0005481014 certmonger[39428]: vzumXjo+wD/9ia/K6VdU23GRBylq3exUMzuXYT5gRHe8QJ4lCzm4at1AqVaCYWxw Oct 11 08:03:42 np0005481014 certmonger[39428]: vA5qn/SfhnJzymxcLn0/zAalCLZhBFF682Lb/2HBlY4sjHRgRxg2D0FG+l6vqCWh Oct 11 08:03:42 np0005481014 certmonger[39428]: bxQOz2OM4Mb+qXnjr48/8XdYUVsELtkhtqxJofPsBhaH+Zt4tYVXDVtkdWMcz2iH Oct 11 08:03:42 np0005481014 certmonger[39428]: mQEQH+TAfj/t7OuL2vOW6z3NNRTxxQuhQM7rAlK8yk8nY8MiazuF3Go/HGmb9gjB Oct 11 08:03:42 np0005481014 certmonger[39428]: aHPUYHW1tKQNp6SG52wGgqKQ02NnpXcCAwEAAaOCAb8wggG7MB8GA1UdIwQYMBaA Oct 11 08:03:42 np0005481014 certmonger[39428]: FKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcw Oct 11 08:03:42 np0005481014 certmonger[39428]: AYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE Oct 11 08:03:42 np0005481014 certmonger[39428]: 8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCg Oct 11 08:03:42 np0005481014 certmonger[39428]: LoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6i Oct 11 08:03:42 np0005481014 certmonger[39428]: NKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRo Oct 11 08:03:42 np0005481014 certmonger[39428]: b3JpdHkwHQYDVR0OBBYEFKvb4NN1kmy92LH3g22aompv0tgVMIGYBgNVHREEgZAw Oct 11 08:03:42 np0005481014 certmonger[39428]: gY2CEm92ZXJjbG91ZC5vb28udGVzdKAzBgorBgEEAYI3FAIDoCUMI2hhcHJveHkv Oct 11 08:03:42 np0005481014 certmonger[39428]: b3ZlcmNsb3VkLm9vby50ZXN0QE9PTy5URVNUoEIGBisGAQUCAqA4MDagChsIT09P Oct 11 08:03:42 np0005481014 certmonger[39428]: LlRFU1ShKDAmoAMCAQGhHzAdGwdoYXByb3h5GxJvdmVyY2xvdWQub29vLnRlc3Qw Oct 11 08:03:42 np0005481014 certmonger[39428]: DQYJKoZIhvcNAQELBQADggGBAFA9RKW/3CqYfniu6zqHHLrFA9JMemW5ZmJ+9pes Oct 11 08:03:42 np0005481014 certmonger[39428]: H2Nom/RQ9YxiQ1hL1IeK5bro5GtjoyVce+IqsWbjCKoZzLSJwQHaa8dF624occCh Oct 11 08:03:42 np0005481014 certmonger[39428]: Al6/SfPbaivG9Uuz+S+Apa1Mk/5ZUjiOavyI7HE/N7ZRdSOKV/sZHed7EbErxWY0 Oct 11 08:03:42 np0005481014 certmonger[39428]: r4/nPJX+WhUaJHOpNNJmA+1ick2CuZtKQu+FSxificOZSyu9ulG2FziXVGnYSnEa Oct 11 08:03:42 np0005481014 certmonger[39428]: b2LOyCLR2RHp3e/gtFpVxaTXZf/0FxZqSaRgm3R+sH6ord1En5KFXporEv1r8HJC Oct 11 08:03:42 np0005481014 certmonger[39428]: MKpbSxllsVGJhLKAw33rmDIYE7OxUhYuAOxaKOco9wgHensUPcyaqsHTTaGwrTz+ Oct 11 08:03:42 np0005481014 certmonger[39428]: uuzmtmL06YvjdtWc1qdzvU9XAdP6QQo+3E9K166jV2Vi/tWwtM7COhenvQWe8xtM Oct 11 08:03:42 np0005481014 certmonger[39428]: Qdtv8N/vYqqfS9FFf09FbuckSzfYsTD05yShmrDguFmrcAvizzRxZa5Bgkpy0wcN Oct 11 08:03:42 np0005481014 certmonger[39428]: bZTTLyTTpWp6hVM8Cc2lSf0Ouw== Oct 11 08:03:42 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:42 np0005481014 certmonger[39428]: ". Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] No hooks set for pre-save command. Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 certmonger[39428]: 2025-10-11 08:03:42 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:42 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:43 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:43 np0005481014 certmonger[39428]: 2025-10-11 08:03:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:43 np0005481014 certmonger[39428]: 2025-10-11 08:03:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:43 np0005481014 certmonger[41385]: Certificate in file "/etc/pki/tls/certs/haproxy-external-cert.crt" issued by CA and saved. Oct 11 08:03:43 np0005481014 certmonger[39428]: 2025-10-11 08:03:43 [39428] Wrote to /var/lib/certmonger/requests/20251011080342 Oct 11 08:03:43 np0005481014 python3[41401]: ansible-file Invoked with path=/etc/pki/tls/certs/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 08:03:43 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:43 np0005481014 python3[41417]: ansible-file Invoked with path=/etc/pki/tls/private/haproxy serole=object_r setype=cert_t seuser=system_u state=directory recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None selevel=None attributes=None Oct 11 08:03:44 np0005481014 python3[41433]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:03:45 np0005481014 python3[41453]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:03:48 np0005481014 python3[41470]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:03:51 np0005481014 python3[41487]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:03:51 np0005481014 python3[41503]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:03:52 np0005481014 python3[41519]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:03:52 np0005481014 python3[41537]: ansible-certificate_request Invoked with name=haproxy-ctlplane-cert dns=['np0005481014.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'] principal=['haproxy/np0005481014.ctlplane.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012cp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.ctlplane.ooo.test" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.ctlplane.ooo.test Oct 11 08:03:53 np0005481014 certmonger[41547]: overcloud.ctlplane.ooo.test Oct 11 08:03:53 np0005481014 certmonger[41547]: " for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005481014.ctlplane.ooo.test@OOO.TEST Oct 11 08:03:53 np0005481014 certmonger[41547]: " for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:03:53 np0005481014 certmonger[41547]: MIID6TCCAtECAQAwKTEnMCUGA1UEAxMebnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9v Oct 11 08:03:53 np0005481014 certmonger[41547]: by50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9ij37m7sgqP Oct 11 08:03:53 np0005481014 certmonger[41547]: ErGIGneLabqCyYrzyt244OUUDaz072nMxzm9wMPW/oSL2GD9VyQDLA+wxGKyVw8f Oct 11 08:03:53 np0005481014 certmonger[41547]: P1mQu6pPfJJf9O24trqgS1nNPOdx7oaUY3Kjmoi8C8/GbTsUmq2n/On0ZfPti7bM Oct 11 08:03:53 np0005481014 certmonger[41547]: T8o0CdMNLwjYMy7+peYWWcdCjwBtAThOyzhA6NnPq4xqVds5S+VidC39Z+LMvhWD Oct 11 08:03:53 np0005481014 certmonger[41547]: efbdhB/cZZai+XvjmOnZyD834eLbRyVJfE2pABqxAYVCennvHnYSusDrSjR8JE1+ Oct 11 08:03:53 np0005481014 certmonger[41547]: QCsHYdJ3j8LOc+XT/W6wVKhUDQif6CM+NeVb60O5NfFg10wFG7cw3DrNxXzOXHfO Oct 11 08:03:53 np0005481014 certmonger[41547]: uFucjdfAqwIDAQABoIIBeTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAwADEA Oct 11 08:03:53 np0005481014 certmonger[41547]: MQAwADgAMAAzADUAMzCCAUgGCSqGSIb3DQEJDjGCATkwggE1MAsGA1UdDwQEAwIF Oct 11 08:03:53 np0005481014 certmonger[41547]: oDCB2QYDVR0RBIHRMIHOgh5ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3SC Oct 11 08:03:53 np0005481014 certmonger[41547]: G292ZXJjbG91ZC5jdGxwbGFuZS5vb28udGVzdKA/BgorBgEEAYI3FAIDoDEML2hh Oct 11 08:03:53 np0005481014 certmonger[41547]: cHJveHkvbnAwMDA1NDgxMDE0LmN0bHBsYW5lLm9vby50ZXN0QE9PTy5URVNUoE4G Oct 11 08:03:53 np0005481014 certmonger[41547]: BisGAQUCAqBEMEKgChsIT09PLlRFU1ShNDAyoAMCAQGhKzApGwdoYXByb3h5Gx5u Oct 11 08:03:53 np0005481014 certmonger[41547]: cDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUH Oct 11 08:03:53 np0005481014 certmonger[41547]: AwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFLfh83poz5ZCdH0Z Oct 11 08:03:53 np0005481014 certmonger[41547]: mKIvEkwipTufMA0GCSqGSIb3DQEBCwUAA4IBAQABMPlU2UqHG8JXIpw61YVaA4VR Oct 11 08:03:53 np0005481014 certmonger[41547]: c7UgAYqy2zjuy0/qEQ9vu0bTKxxPsOe7gfv2hYr4Ff1UQomj4pCqedzF8yRZRCYJ Oct 11 08:03:53 np0005481014 certmonger[41547]: QAS/zvOkAG3mBR9rJkxj94s95AJ7M3eXwwF/cHyd2NOjt8RmZNoYCZcWDfdySfzc Oct 11 08:03:53 np0005481014 certmonger[41547]: p75bY63YKszWG2I4ks7eN+3vwPTO42ERoho3Gg9d7Ui2wiPzukqaRK/i91iPM2n3 Oct 11 08:03:53 np0005481014 certmonger[41547]: BG/H4TwbtCI7Jq9+GPuohVlPZfQp1sgNrDGRxi2Hax5TS7xFgA3IUCf6h8N8bSTn Oct 11 08:03:53 np0005481014 certmonger[41547]: lh49Y/UzUDBe+eJ6vZjMP7yqBMQ31LTyI0zQxeGAeddZTLqmLiQZ6B3g24ha Oct 11 08:03:53 np0005481014 certmonger[41547]: -----END CERTIFICATE REQUEST----- Oct 11 08:03:53 np0005481014 certmonger[41547]: " for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC72KPfubuyCo8SsYgad4tpuoLJivPK3bjg5RQNrPTvaczHOb3Aw9b+hIvYYP1XJAMsD7DEYrJXDx8/WZC7qk98kl/07bi2uqBLWc0853HuhpRjcqOaiLwLz8ZtOxSaraf86fRl8+2LtsxPyjQJ0w0vCNgzLv6l5hZZx0KPAG0BOE7LOEDo2c+rjGpV2zlL5WJ0Lf1n4sy+FYN59t2EH9xllqL5e+OY6dnIPzfh4ttHJUl8TakAGrEBhUJ6ee8edhK6wOtKNHwkTX5AKwdh0nePws5z5dP9brBUqFQNCJ/oIz415VvrQ7k18WDXTAUbtzDcOs3FfM5cd864W5yN18CrAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEASLTIK2YZQt0JRG5eOaWO50Yt1E7pExZY1RU1w+morlMimBbxrDkX6C94ivo0d26bFMcjICYJC3LRMDihqAn3v3BzesOH+YkiZt/QQNxv36OcJU6Xd09nzBXRM9tEPBfQbBzVJFJYlHHCac4H8gG+Y1jkYLFDUb9WezGZNSQWLCTFkJ3lXba/fWB+ZUJhiHbvGjt65KLm3hqpWYqIfGwPrfEYcj9x+OqaUvUBAjwizR57GJ+f9cDzeoS4sPd83oJFhlvANLxDNg5S3Km9obA2ldAbWLkNfM9BrDM7+ZzXkCqTM/l6V5/zX5mQNuhYAy6CqnOLAwMgqtDABb5QV5KPcg==" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu9ij37m7sgqPErGIGneLabqCyYrzyt244OUUDaz072nMxzm9wMPW/oSL2GD9VyQDLA+wxGKyVw8fP1mQu6pPfJJf9O24trqgS1nNPOdx7oaUY3Kjmoi8C8/GbTsUmq2n/On0ZfPti7bMT8o0CdMNLwjYMy7+peYWWcdCjwBtAThOyzhA6NnPq4xqVds5S+VidC39Z+LMvhWDefbdhB/cZZai+XvjmOnZyD834eLbRyVJfE2pABqxAYVCennvHnYSusDrSjR8JE1+QCsHYdJ3j8LOc+XT/W6wVKhUDQif6CM+NeVb60O5NfFg10wFG7cw3DrNxXzOXHfOuFucjdfAqwIDAQAB" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:53 np0005481014 certmonger[41547]: 2025-10-11 08:03:53 [41547] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[41547]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:03:53 np0005481014 certmonger[41547]: Certificate: "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" Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Certificate submission still ongoing. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Certificate submission attempt complete. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Child status = 0. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Child output: Oct 11 08:03:53 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[39428]: MIIFbDCCA9SgAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:53 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:53 np0005481014 certmonger[39428]: MDM1M1oXDTI3MTAxMjA4MDM1M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 08:03:53 np0005481014 certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 08:03:53 np0005481014 certmonger[39428]: AQEBBQADggEPADCCAQoCggEBALvYo9+5u7IKjxKxiBp3i2m6gsmK88rduODlFA2s Oct 11 08:03:53 np0005481014 certmonger[39428]: 9O9pzMc5vcDD1v6Ei9hg/VckAywPsMRislcPHz9ZkLuqT3ySX/TtuLa6oEtZzTzn Oct 11 08:03:53 np0005481014 certmonger[39428]: ce6GlGNyo5qIvAvPxm07FJqtp/zp9GXz7Yu2zE/KNAnTDS8I2DMu/qXmFlnHQo8A Oct 11 08:03:53 np0005481014 certmonger[39428]: bQE4Tss4QOjZz6uMalXbOUvlYnQt/WfizL4Vg3n23YQf3GWWovl745jp2cg/N+Hi Oct 11 08:03:53 np0005481014 certmonger[39428]: 20clSXxNqQAasQGFQnp57x52ErrA60o0fCRNfkArB2HSd4/CznPl0/1usFSoVA0I Oct 11 08:03:53 np0005481014 certmonger[39428]: n+gjPjXlW+tDuTXxYNdMBRu3MNw6zcV8zlx3zrhbnI3XwKsCAwEAAaOCAgAwggH8 Oct 11 08:03:53 np0005481014 certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 08:03:53 np0005481014 certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 08:03:53 np0005481014 certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 08:03:53 np0005481014 certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 08:03:53 np0005481014 certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 08:03:53 np0005481014 certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJ+OnPEIOLTF/QfDzeFFGnvcS5b2 Oct 11 08:03:53 np0005481014 certmonger[39428]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdIIb Oct 11 08:03:53 np0005481014 certmonger[39428]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Oct 11 08:03:53 np0005481014 certmonger[39428]: cm94eS9ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Oct 11 08:03:53 np0005481014 certmonger[39428]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Oct 11 08:03:53 np0005481014 certmonger[39428]: MDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Oct 11 08:03:53 np0005481014 certmonger[39428]: rWJ6vG1tbMyIqIEHneLFRDpOgF0/TCJ73DBd1Qk6VneVHVAPfoc2+aJrftBb3Fkn Oct 11 08:03:53 np0005481014 certmonger[39428]: Lsfl6qXRoDdthazicYYSM24dAzTevCMvg6udUXi2vUTW/3xjNC9uR7ymZRET7iY5 Oct 11 08:03:53 np0005481014 certmonger[39428]: QCokGCSsOA2jFa+35tlS0tbjm3UNxL2L7Qzvf5pKEMwLXEZufZa0/cI5k0Q8Stxy Oct 11 08:03:53 np0005481014 certmonger[39428]: i8QUyLzQpSBhHpTRtA9f1kMiF0Ex2f88PYgb2wwjopZporGaa9kojCe0HYYe1QON Oct 11 08:03:53 np0005481014 certmonger[39428]: qlbUxYV4Tg/oQribKyJL93U/kc1aPaoe6mltEhsqJYprdYYvfyGH3cMRrjmccVy6 Oct 11 08:03:53 np0005481014 certmonger[39428]: D3sxChW21QtFfpiO+++g8dZAaLeYD2rhTX9sQW1E64fYM9MR8191NYRsrGQSeubp Oct 11 08:03:53 np0005481014 certmonger[39428]: pIbWaFSp+JJ2QXc1ari6xeEyi5jJuM37vkq6I/e4D/Qx5k94rWYgekp5gI88kkOa Oct 11 08:03:53 np0005481014 certmonger[39428]: 1cgya+Un1I0WfY8Bl5XmD67uzwKqtGGSnXW2uaJU4tZ6ATwxgO2oU77uThoqZ4cf Oct 11 08:03:53 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[39428]: " Oct 11 08:03:53 np0005481014 certmonger[41549]: 2025-10-11 08:03:53 [41549] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[41549]: MIIFbDCCA9SgAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:53 np0005481014 certmonger[41549]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:53 np0005481014 certmonger[41549]: MDM1M1oXDTI3MTAxMjA4MDM1M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 08:03:53 np0005481014 certmonger[41549]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 08:03:53 np0005481014 certmonger[41549]: AQEBBQADggEPADCCAQoCggEBALvYo9+5u7IKjxKxiBp3i2m6gsmK88rduODlFA2s Oct 11 08:03:53 np0005481014 certmonger[41549]: 9O9pzMc5vcDD1v6Ei9hg/VckAywPsMRislcPHz9ZkLuqT3ySX/TtuLa6oEtZzTzn Oct 11 08:03:53 np0005481014 certmonger[41549]: ce6GlGNyo5qIvAvPxm07FJqtp/zp9GXz7Yu2zE/KNAnTDS8I2DMu/qXmFlnHQo8A Oct 11 08:03:53 np0005481014 certmonger[41549]: bQE4Tss4QOjZz6uMalXbOUvlYnQt/WfizL4Vg3n23YQf3GWWovl745jp2cg/N+Hi Oct 11 08:03:53 np0005481014 certmonger[41549]: 20clSXxNqQAasQGFQnp57x52ErrA60o0fCRNfkArB2HSd4/CznPl0/1usFSoVA0I Oct 11 08:03:53 np0005481014 certmonger[41549]: n+gjPjXlW+tDuTXxYNdMBRu3MNw6zcV8zlx3zrhbnI3XwKsCAwEAAaOCAgAwggH8 Oct 11 08:03:53 np0005481014 certmonger[41549]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 08:03:53 np0005481014 certmonger[41549]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 08:03:53 np0005481014 certmonger[41549]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 08:03:53 np0005481014 certmonger[41549]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 08:03:53 np0005481014 certmonger[41549]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 08:03:53 np0005481014 certmonger[41549]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJ+OnPEIOLTF/QfDzeFFGnvcS5b2 Oct 11 08:03:53 np0005481014 certmonger[41549]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdIIb Oct 11 08:03:53 np0005481014 certmonger[41549]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Oct 11 08:03:53 np0005481014 certmonger[41549]: cm94eS9ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Oct 11 08:03:53 np0005481014 certmonger[41549]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Oct 11 08:03:53 np0005481014 certmonger[41549]: MDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Oct 11 08:03:53 np0005481014 certmonger[41549]: rWJ6vG1tbMyIqIEHneLFRDpOgF0/TCJ73DBd1Qk6VneVHVAPfoc2+aJrftBb3Fkn Oct 11 08:03:53 np0005481014 certmonger[41549]: Lsfl6qXRoDdthazicYYSM24dAzTevCMvg6udUXi2vUTW/3xjNC9uR7ymZRET7iY5 Oct 11 08:03:53 np0005481014 certmonger[41549]: QCokGCSsOA2jFa+35tlS0tbjm3UNxL2L7Qzvf5pKEMwLXEZufZa0/cI5k0Q8Stxy Oct 11 08:03:53 np0005481014 certmonger[41549]: i8QUyLzQpSBhHpTRtA9f1kMiF0Ex2f88PYgb2wwjopZporGaa9kojCe0HYYe1QON Oct 11 08:03:53 np0005481014 certmonger[41549]: qlbUxYV4Tg/oQribKyJL93U/kc1aPaoe6mltEhsqJYprdYYvfyGH3cMRrjmccVy6 Oct 11 08:03:53 np0005481014 certmonger[41549]: D3sxChW21QtFfpiO+++g8dZAaLeYD2rhTX9sQW1E64fYM9MR8191NYRsrGQSeubp Oct 11 08:03:53 np0005481014 certmonger[41549]: pIbWaFSp+JJ2QXc1ari6xeEyi5jJuM37vkq6I/e4D/Qx5k94rWYgekp5gI88kkOa Oct 11 08:03:53 np0005481014 certmonger[41549]: 1cgya+Un1I0WfY8Bl5XmD67uzwKqtGGSnXW2uaJU4tZ6ATwxgO2oU77uThoqZ4cf Oct 11 08:03:53 np0005481014 certmonger[41549]: -----END CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[41549]: ". Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Certificate submission still ongoing. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Certificate submission postprocessing complete. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Child status = 0. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Child output: Oct 11 08:03:53 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFbDCCA9SgAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4\nMDM1M1oXDTI3MTAxMjA4MDM1M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV\nBAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN\nAQEBBQADggEPADCCAQoCggEBALvYo9+5u7IKjxKxiBp3i2m6gsmK88rduODlFA2s\n9O9pzMc5vcDD1v6Ei9hg/VckAywPsMRislcPHz9ZkLuqT3ySX/TtuLa6oEtZzTzn\nce6GlGNyo5qIvAvPxm07FJqtp/zp9GXz7Yu2zE/KNAnTDS8I2DMu/qXmFlnHQo8A\nbQE4Tss4QOjZz6uMalXbOUvlYnQt/WfizL4Vg3n23YQf3GWWovl745jp2cg/N+Hi\n20clSXxNqQAasQGFQnp57x52ErrA60o0fCRNfkArB2HSd4/CznPl0/1usFSoVA0I\nn+gjPjXlW+tDuTXxYNdMBRu3MNw6zcV8zlx3zrhbnI3XwKsCAwEAAaOCAgAwggH8\nMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w\nLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G\nA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD\nVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h\nc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0\naWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJ+OnPEIOLTF/QfDzeFFGnvcS5b2\nMIHZBgNVHREEgdEwgc6CHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdIIb\nb3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw\ncm94eS9ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG\nKwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w\nMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA\nrWJ6vG1tbMyIqIEHneLFRDpOgF0/TCJ73DBd1Qk6VneVHVAPfoc2+aJrftBb3Fkn\nLsfl6qXRoDdthazicYYSM24dAzTevCMvg6udUXi2vUTW/3xjNC9uR7ymZRET7iY5\nQCokGCSsOA2jFa+35tlS0tbjm3UNxL2L7Qzvf5pKEMwLXEZufZa0/cI5k0Q8Stxy\ni8QUyLzQpSBhHpTRtA9f1kMiF0Ex2f88PYgb2wwjopZporGaa9kojCe0HYYe1QON\nqlbUxYV4Tg/oQribKyJL93U/kc1aPaoe6mltEhsqJYprdYYvfyGH3cMRrjmccVy6\nD3sxChW21QtFfpiO+++g8dZAaLeYD2rhTX9sQW1E64fYM9MR8191NYRsrGQSeubp\npIbWaFSp+JJ2QXc1ari6xeEyi5jJuM37vkq6I/e4D/Qx5k94rWYgekp5gI88kkOa\n1cgya+Un1I0WfY8Bl5XmD67uzwKqtGGSnXW2uaJU4tZ6ATwxgO2oU77uThoqZ4cf\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:03:53 np0005481014 certmonger[39428]: " Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[39428]: MIIFbDCCA9SgAwIBAgIBLTANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:53 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:53 np0005481014 certmonger[39428]: MDM1M1oXDTI3MTAxMjA4MDM1M1owPDERMA8GA1UECgwIT09PLlRFU1QxJzAlBgNV Oct 11 08:03:53 np0005481014 certmonger[39428]: BAMMHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDCCASIwDQYJKoZIhvcN Oct 11 08:03:53 np0005481014 certmonger[39428]: AQEBBQADggEPADCCAQoCggEBALvYo9+5u7IKjxKxiBp3i2m6gsmK88rduODlFA2s Oct 11 08:03:53 np0005481014 certmonger[39428]: 9O9pzMc5vcDD1v6Ei9hg/VckAywPsMRislcPHz9ZkLuqT3ySX/TtuLa6oEtZzTzn Oct 11 08:03:53 np0005481014 certmonger[39428]: ce6GlGNyo5qIvAvPxm07FJqtp/zp9GXz7Yu2zE/KNAnTDS8I2DMu/qXmFlnHQo8A Oct 11 08:03:53 np0005481014 certmonger[39428]: bQE4Tss4QOjZz6uMalXbOUvlYnQt/WfizL4Vg3n23YQf3GWWovl745jp2cg/N+Hi Oct 11 08:03:53 np0005481014 certmonger[39428]: 20clSXxNqQAasQGFQnp57x52ErrA60o0fCRNfkArB2HSd4/CznPl0/1usFSoVA0I Oct 11 08:03:53 np0005481014 certmonger[39428]: n+gjPjXlW+tDuTXxYNdMBRu3MNw6zcV8zlx3zrhbnI3XwKsCAwEAAaOCAgAwggH8 Oct 11 08:03:53 np0005481014 certmonger[39428]: MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4w Oct 11 08:03:53 np0005481014 certmonger[39428]: LDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4G Oct 11 08:03:53 np0005481014 certmonger[39428]: A1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYD Oct 11 08:03:53 np0005481014 certmonger[39428]: VR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01h Oct 11 08:03:53 np0005481014 certmonger[39428]: c3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0 Oct 11 08:03:53 np0005481014 certmonger[39428]: aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFJ+OnPEIOLTF/QfDzeFFGnvcS5b2 Oct 11 08:03:53 np0005481014 certmonger[39428]: MIHZBgNVHREEgdEwgc6CHm5wMDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdIIb Oct 11 08:03:53 np0005481014 certmonger[39428]: b3ZlcmNsb3VkLmN0bHBsYW5lLm9vby50ZXN0oD8GCisGAQQBgjcUAgOgMQwvaGFw Oct 11 08:03:53 np0005481014 certmonger[39428]: cm94eS9ucDAwMDU0ODEwMTQuY3RscGxhbmUub29vLnRlc3RAT09PLlRFU1SgTgYG Oct 11 08:03:53 np0005481014 certmonger[39428]: KwYBBQICoEQwQqAKGwhPT08uVEVTVKE0MDKgAwIBAaErMCkbB2hhcHJveHkbHm5w Oct 11 08:03:53 np0005481014 certmonger[39428]: MDAwNTQ4MTAxNC5jdGxwbGFuZS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEA Oct 11 08:03:53 np0005481014 certmonger[39428]: rWJ6vG1tbMyIqIEHneLFRDpOgF0/TCJ73DBd1Qk6VneVHVAPfoc2+aJrftBb3Fkn Oct 11 08:03:53 np0005481014 certmonger[39428]: Lsfl6qXRoDdthazicYYSM24dAzTevCMvg6udUXi2vUTW/3xjNC9uR7ymZRET7iY5 Oct 11 08:03:53 np0005481014 certmonger[39428]: QCokGCSsOA2jFa+35tlS0tbjm3UNxL2L7Qzvf5pKEMwLXEZufZa0/cI5k0Q8Stxy Oct 11 08:03:53 np0005481014 certmonger[39428]: i8QUyLzQpSBhHpTRtA9f1kMiF0Ex2f88PYgb2wwjopZporGaa9kojCe0HYYe1QON Oct 11 08:03:53 np0005481014 certmonger[39428]: qlbUxYV4Tg/oQribKyJL93U/kc1aPaoe6mltEhsqJYprdYYvfyGH3cMRrjmccVy6 Oct 11 08:03:53 np0005481014 certmonger[39428]: D3sxChW21QtFfpiO+++g8dZAaLeYD2rhTX9sQW1E64fYM9MR8191NYRsrGQSeubp Oct 11 08:03:53 np0005481014 certmonger[39428]: pIbWaFSp+JJ2QXc1ari6xeEyi5jJuM37vkq6I/e4D/Qx5k94rWYgekp5gI88kkOa Oct 11 08:03:53 np0005481014 certmonger[39428]: 1cgya+Un1I0WfY8Bl5XmD67uzwKqtGGSnXW2uaJU4tZ6ATwxgO2oU77uThoqZ4cf Oct 11 08:03:53 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:53 np0005481014 certmonger[39428]: ". Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] No hooks set for pre-save command. Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:53 np0005481014 certmonger[39428]: 2025-10-11 08:03:53 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:54 np0005481014 certmonger[39428]: 2025-10-11 08:03:54 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:54 np0005481014 certmonger[39428]: 2025-10-11 08:03:54 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:54 np0005481014 certmonger[39428]: 2025-10-11 08:03:54 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:54 np0005481014 certmonger[41617]: Certificate in file "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" issued by CA and saved. Oct 11 08:03:54 np0005481014 certmonger[39428]: 2025-10-11 08:03:54 [39428] Wrote to /var/lib/certmonger/requests/20251011080353 Oct 11 08:03:54 np0005481014 python3[41633]: ansible-certificate_request Invoked with name=haproxy-storage-cert dns=['np0005481014.storage.ooo.test', 'overcloud.storage.ooo.test'] principal=['haproxy/np0005481014.storage.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012cp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:03:55 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.storage.ooo.test" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.storage.ooo.test Oct 11 08:03:55 np0005481014 certmonger[41643]: overcloud.storage.ooo.test Oct 11 08:03:55 np0005481014 certmonger[41643]: " for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005481014.storage.ooo.test@OOO.TEST Oct 11 08:03:55 np0005481014 certmonger[41643]: " for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:03:55 np0005481014 certmonger[41643]: MIID5DCCAswCAQAwKDEmMCQGA1UEAxMdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29v Oct 11 08:03:55 np0005481014 certmonger[41643]: LnRlc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/+pY+oIkZVXQr Oct 11 08:03:55 np0005481014 certmonger[41643]: ZvgFpvvZW9IXus4musqscKHXBzXPvV4QPUUV5XML9+vnV4gFIqDHil3VXvrl1jZL Oct 11 08:03:55 np0005481014 certmonger[41643]: fi/u+TbwO5ItJN3sJudBs11c0R4p+KoqL7a4h9fRV5QkqhWE2hDLm5HjqRPUQAlH Oct 11 08:03:55 np0005481014 certmonger[41643]: sd62Jji4JunxS6MnOAQ9NqWPvq7rjateAX8Pwlz4mKUtpa5EsVQB2SN0IFhq8cYG Oct 11 08:03:55 np0005481014 certmonger[41643]: xffJG+AZJm7XfWViGslc3V4Fxl5nn6xErtlBg76fb5UyBBwk86GpBMmDQJYwAOyi Oct 11 08:03:55 np0005481014 certmonger[41643]: uU5nYiUOu7/zurL7GN4oeLJrlySWUYX4XWyzfl4IC8CKysbW5ZKkf7at5MH5ACqh Oct 11 08:03:55 np0005481014 certmonger[41643]: qqKscjubAgMBAAGgggF1MCsGCSqGSIb3DQEJFDEeHhwAMgAwADIANQAxADAAMQAx Oct 11 08:03:55 np0005481014 certmonger[41643]: ADAAOAAwADMANQA1MIIBRAYJKoZIhvcNAQkOMYIBNTCCATEwCwYDVR0PBAQDAgWg Oct 11 08:03:55 np0005481014 certmonger[41643]: MIHVBgNVHREEgc0wgcqCHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0ghpv Oct 11 08:03:55 np0005481014 certmonger[41643]: dmVyY2xvdWQuc3RvcmFnZS5vb28udGVzdKA+BgorBgEEAYI3FAIDoDAMLmhhcHJv Oct 11 08:03:55 np0005481014 certmonger[41643]: eHkvbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3RAT09PLlRFU1SgTQYGKwYB Oct 11 08:03:55 np0005481014 certmonger[41643]: BQICoEMwQaAKGwhPT08uVEVTVKEzMDGgAwIBAaEqMCgbB2hhcHJveHkbHW5wMDAw Oct 11 08:03:55 np0005481014 certmonger[41643]: NTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr Oct 11 08:03:55 np0005481014 certmonger[41643]: BgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBS97Fy1OFPwviPDwgbVtFuk Oct 11 08:03:55 np0005481014 certmonger[41643]: 3qbHYjANBgkqhkiG9w0BAQsFAAOCAQEAs8QlF0sWL7CpL0zoOZ6d/1FeLVvbi9Yh Oct 11 08:03:55 np0005481014 certmonger[41643]: OC5vH3KtHPtMZndEaXt1B8fBCod0a6W7aPoegPy7RpbV3gqeH/O+qLUnkQMFcjLO Oct 11 08:03:55 np0005481014 certmonger[41643]: Qj0Qu2SdYGFVsDI8SmFbUokziQS8GXwyhVh+cpPWXATbgwOjKgPprv1j+qsvtmZ8 Oct 11 08:03:55 np0005481014 certmonger[41643]: ZEu2RR7VbTYvV5OGiZ1eEOxot7D0xxvwA2mG7kldKL9CtGvBCrmwq3niKSxc3Df3 Oct 11 08:03:55 np0005481014 certmonger[41643]: sRMFShpWNks4p0E2D8x4RycYb5TLrpySvI2/GnkvZ6TTOlyCXl+kXXVlObpwkq7o Oct 11 08:03:55 np0005481014 certmonger[41643]: T0a+3mlF/TPFb7ha2iVkvx8+getju7CquYVkga9xRmKfpshKti2b/A== Oct 11 08:03:55 np0005481014 certmonger[41643]: -----END CERTIFICATE REQUEST----- Oct 11 08:03:55 np0005481014 certmonger[41643]: " for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAv/qWPqCJGVV0K2b4Bab72VvSF7rOJrrKrHCh1wc1z71eED1FFeVzC/fr51eIBSKgx4pd1V765dY2S34v7vk28DuSLSTd7CbnQbNdXNEeKfiqKi+2uIfX0VeUJKoVhNoQy5uR46kT1EAJR7HetiY4uCbp8UujJzgEPTalj76u642rXgF/D8Jc+JilLaWuRLFUAdkjdCBYavHGBsX3yRvgGSZu131lYhrJXN1eBcZeZ5+sRK7ZQYO+n2+VMgQcJPOhqQTJg0CWMADsorlOZ2IlDru/87qy+xjeKHiya5ckllGF+F1ss35eCAvAisrG1uWSpH+2reTB+QAqoaqirHI7mwIDAQAB" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:55 np0005481014 certmonger[41643]: 2025-10-11 08:03:55 [41643] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[41643]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:03:55 np0005481014 certmonger[41643]: Certificate: "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" Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Certificate submission still ongoing. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Certificate submission attempt complete. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Child status = 0. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Child output: Oct 11 08:03:55 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[39428]: MIIFZzCCA8+gAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:55 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:55 np0005481014 certmonger[39428]: MDM1NVoXDTI3MTAxMjA4MDM1NVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 08:03:55 np0005481014 certmonger[39428]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 08:03:55 np0005481014 certmonger[39428]: AQEFAAOCAQ8AMIIBCgKCAQEAv/qWPqCJGVV0K2b4Bab72VvSF7rOJrrKrHCh1wc1 Oct 11 08:03:55 np0005481014 certmonger[39428]: z71eED1FFeVzC/fr51eIBSKgx4pd1V765dY2S34v7vk28DuSLSTd7CbnQbNdXNEe Oct 11 08:03:55 np0005481014 certmonger[39428]: KfiqKi+2uIfX0VeUJKoVhNoQy5uR46kT1EAJR7HetiY4uCbp8UujJzgEPTalj76u Oct 11 08:03:55 np0005481014 certmonger[39428]: 642rXgF/D8Jc+JilLaWuRLFUAdkjdCBYavHGBsX3yRvgGSZu131lYhrJXN1eBcZe Oct 11 08:03:55 np0005481014 certmonger[39428]: Z5+sRK7ZQYO+n2+VMgQcJPOhqQTJg0CWMADsorlOZ2IlDru/87qy+xjeKHiya5ck Oct 11 08:03:55 np0005481014 certmonger[39428]: llGF+F1ss35eCAvAisrG1uWSpH+2reTB+QAqoaqirHI7mwIDAQABo4IB/DCCAfgw Oct 11 08:03:55 np0005481014 certmonger[39428]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 08:03:55 np0005481014 certmonger[39428]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 08:03:55 np0005481014 certmonger[39428]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 08:03:55 np0005481014 certmonger[39428]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 08:03:55 np0005481014 certmonger[39428]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 08:03:55 np0005481014 certmonger[39428]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUU+QSbkGLjN2G9o/lu9wYlqIdPC0w Oct 11 08:03:55 np0005481014 certmonger[39428]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SCGm92 Oct 11 08:03:55 np0005481014 certmonger[39428]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Oct 11 08:03:55 np0005481014 certmonger[39428]: eS9ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Oct 11 08:03:55 np0005481014 certmonger[39428]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Oct 11 08:03:55 np0005481014 certmonger[39428]: NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAELlacBJ Oct 11 08:03:55 np0005481014 certmonger[39428]: gCkK3jZUA85Ra7WQBwKBm0651X1u3FAQ4Moc/1GWlkdDg+2x8uzJokF9ekf2MV7V Oct 11 08:03:55 np0005481014 certmonger[39428]: axYjhDYNGDR6n4mMDUmAvUOIlMAK4Wmb4uwlqsGgGQz1wuxHZ8ukIDe+VGh3pWg0 Oct 11 08:03:55 np0005481014 certmonger[39428]: 8+/++7Uu8mty7PCIR7KDJCfMBaHT87wotHXPyR3yw9FzwfHE1QTi4V+jpk/qXTzf Oct 11 08:03:55 np0005481014 certmonger[39428]: OZeA9aR3yJ62gMLg+b3JzwUSv91VVbF9H55S/rP/3tgBaseH9A0XmhFMJv1reYnZ Oct 11 08:03:55 np0005481014 certmonger[39428]: 2h7rpZvGyIDvxkcX9jraEnATsA2avSQR1xZFuFcT/BYCQ5kzyeVOiEP+fDKm4B+6 Oct 11 08:03:55 np0005481014 certmonger[39428]: SGlbEvo5jRc6CiP1IzQ3cQIIAj6UcrLoQ31bjMPyb/76TFgxqc/gDsaHKHdphXuY Oct 11 08:03:55 np0005481014 certmonger[39428]: c/W3qCSvwymtx6AdZ+qyYHfAfnFP+Vbjnau5QjQYL1ByTuqoitjdWaUTCox+6Jer Oct 11 08:03:55 np0005481014 certmonger[39428]: h/NirZA6T/prHd4uDUeEYa9pqH3lq+XIY17JzyCGL7z4FZ47iPieOL23lA== Oct 11 08:03:55 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[39428]: " Oct 11 08:03:55 np0005481014 certmonger[41645]: 2025-10-11 08:03:55 [41645] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[41645]: MIIFZzCCA8+gAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:55 np0005481014 certmonger[41645]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:55 np0005481014 certmonger[41645]: MDM1NVoXDTI3MTAxMjA4MDM1NVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 08:03:55 np0005481014 certmonger[41645]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 08:03:55 np0005481014 certmonger[41645]: AQEFAAOCAQ8AMIIBCgKCAQEAv/qWPqCJGVV0K2b4Bab72VvSF7rOJrrKrHCh1wc1 Oct 11 08:03:55 np0005481014 certmonger[41645]: z71eED1FFeVzC/fr51eIBSKgx4pd1V765dY2S34v7vk28DuSLSTd7CbnQbNdXNEe Oct 11 08:03:55 np0005481014 certmonger[41645]: KfiqKi+2uIfX0VeUJKoVhNoQy5uR46kT1EAJR7HetiY4uCbp8UujJzgEPTalj76u Oct 11 08:03:55 np0005481014 certmonger[41645]: 642rXgF/D8Jc+JilLaWuRLFUAdkjdCBYavHGBsX3yRvgGSZu131lYhrJXN1eBcZe Oct 11 08:03:55 np0005481014 certmonger[41645]: Z5+sRK7ZQYO+n2+VMgQcJPOhqQTJg0CWMADsorlOZ2IlDru/87qy+xjeKHiya5ck Oct 11 08:03:55 np0005481014 certmonger[41645]: llGF+F1ss35eCAvAisrG1uWSpH+2reTB+QAqoaqirHI7mwIDAQABo4IB/DCCAfgw Oct 11 08:03:55 np0005481014 certmonger[41645]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 08:03:55 np0005481014 certmonger[41645]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 08:03:55 np0005481014 certmonger[41645]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 08:03:55 np0005481014 certmonger[41645]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 08:03:55 np0005481014 certmonger[41645]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 08:03:55 np0005481014 certmonger[41645]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUU+QSbkGLjN2G9o/lu9wYlqIdPC0w Oct 11 08:03:55 np0005481014 certmonger[41645]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SCGm92 Oct 11 08:03:55 np0005481014 certmonger[41645]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Oct 11 08:03:55 np0005481014 certmonger[41645]: eS9ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Oct 11 08:03:55 np0005481014 certmonger[41645]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Oct 11 08:03:55 np0005481014 certmonger[41645]: NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAELlacBJ Oct 11 08:03:55 np0005481014 certmonger[41645]: gCkK3jZUA85Ra7WQBwKBm0651X1u3FAQ4Moc/1GWlkdDg+2x8uzJokF9ekf2MV7V Oct 11 08:03:55 np0005481014 certmonger[41645]: axYjhDYNGDR6n4mMDUmAvUOIlMAK4Wmb4uwlqsGgGQz1wuxHZ8ukIDe+VGh3pWg0 Oct 11 08:03:55 np0005481014 certmonger[41645]: 8+/++7Uu8mty7PCIR7KDJCfMBaHT87wotHXPyR3yw9FzwfHE1QTi4V+jpk/qXTzf Oct 11 08:03:55 np0005481014 certmonger[41645]: OZeA9aR3yJ62gMLg+b3JzwUSv91VVbF9H55S/rP/3tgBaseH9A0XmhFMJv1reYnZ Oct 11 08:03:55 np0005481014 certmonger[41645]: 2h7rpZvGyIDvxkcX9jraEnATsA2avSQR1xZFuFcT/BYCQ5kzyeVOiEP+fDKm4B+6 Oct 11 08:03:55 np0005481014 certmonger[41645]: SGlbEvo5jRc6CiP1IzQ3cQIIAj6UcrLoQ31bjMPyb/76TFgxqc/gDsaHKHdphXuY Oct 11 08:03:55 np0005481014 certmonger[41645]: c/W3qCSvwymtx6AdZ+qyYHfAfnFP+Vbjnau5QjQYL1ByTuqoitjdWaUTCox+6Jer Oct 11 08:03:55 np0005481014 certmonger[41645]: h/NirZA6T/prHd4uDUeEYa9pqH3lq+XIY17JzyCGL7z4FZ47iPieOL23lA== Oct 11 08:03:55 np0005481014 certmonger[41645]: -----END CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[41645]: ". Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Certificate submission still ongoing. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Certificate submission postprocessing complete. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Child status = 0. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Child output: Oct 11 08:03:55 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nh/NirZA6T/prHd4uDUeEYa9pqH3lq+XIY17JzyCGL7z4FZ47iPieOL23lA==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:03:55 np0005481014 certmonger[39428]: " Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[39428]: MIIFZzCCA8+gAwIBAgIBMDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:55 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:55 np0005481014 certmonger[39428]: MDM1NVoXDTI3MTAxMjA4MDM1NVowOzERMA8GA1UECgwIT09PLlRFU1QxJjAkBgNV Oct 11 08:03:55 np0005481014 certmonger[39428]: BAMMHW5wMDAwNTQ4MTAxNC5zdG9yYWdlLm9vby50ZXN0MIIBIjANBgkqhkiG9w0B Oct 11 08:03:55 np0005481014 certmonger[39428]: AQEFAAOCAQ8AMIIBCgKCAQEAv/qWPqCJGVV0K2b4Bab72VvSF7rOJrrKrHCh1wc1 Oct 11 08:03:55 np0005481014 certmonger[39428]: z71eED1FFeVzC/fr51eIBSKgx4pd1V765dY2S34v7vk28DuSLSTd7CbnQbNdXNEe Oct 11 08:03:55 np0005481014 certmonger[39428]: KfiqKi+2uIfX0VeUJKoVhNoQy5uR46kT1EAJR7HetiY4uCbp8UujJzgEPTalj76u Oct 11 08:03:55 np0005481014 certmonger[39428]: 642rXgF/D8Jc+JilLaWuRLFUAdkjdCBYavHGBsX3yRvgGSZu131lYhrJXN1eBcZe Oct 11 08:03:55 np0005481014 certmonger[39428]: Z5+sRK7ZQYO+n2+VMgQcJPOhqQTJg0CWMADsorlOZ2IlDru/87qy+xjeKHiya5ck Oct 11 08:03:55 np0005481014 certmonger[39428]: llGF+F1ss35eCAvAisrG1uWSpH+2reTB+QAqoaqirHI7mwIDAQABo4IB/DCCAfgw Oct 11 08:03:55 np0005481014 certmonger[39428]: HwYDVR0jBBgwFoAUpmo3qgn1Gyf8p8PaklOw1w0+KGkwOgYIKwYBBQUHAQEELjAs Oct 11 08:03:55 np0005481014 certmonger[39428]: MCoGCCsGAQUFBzABhh5odHRwOi8vaXBhLWNhLm9vby50ZXN0L2NhL29jc3AwDgYD Oct 11 08:03:55 np0005481014 certmonger[39428]: VR0PAQH/BAQDAgTwMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBzBgNV Oct 11 08:03:55 np0005481014 certmonger[39428]: HR8EbDBqMGigMKAuhixodHRwOi8vaXBhLWNhLm9vby50ZXN0L2lwYS9jcmwvTWFz Oct 11 08:03:55 np0005481014 certmonger[39428]: dGVyQ1JMLmJpbqI0pDIwMDEOMAwGA1UECgwFaXBhY2ExHjAcBgNVBAMMFUNlcnRp Oct 11 08:03:55 np0005481014 certmonger[39428]: ZmljYXRlIEF1dGhvcml0eTAdBgNVHQ4EFgQUU+QSbkGLjN2G9o/lu9wYlqIdPC0w Oct 11 08:03:55 np0005481014 certmonger[39428]: gdUGA1UdEQSBzTCByoIdbnAwMDA1NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3SCGm92 Oct 11 08:03:55 np0005481014 certmonger[39428]: ZXJjbG91ZC5zdG9yYWdlLm9vby50ZXN0oD4GCisGAQQBgjcUAgOgMAwuaGFwcm94 Oct 11 08:03:55 np0005481014 certmonger[39428]: eS9ucDAwMDU0ODEwMTQuc3RvcmFnZS5vb28udGVzdEBPT08uVEVTVKBNBgYrBgEF Oct 11 08:03:55 np0005481014 certmonger[39428]: AgKgQzBBoAobCE9PTy5URVNUoTMwMaADAgEBoSowKBsHaGFwcm94eRsdbnAwMDA1 Oct 11 08:03:55 np0005481014 certmonger[39428]: NDgxMDE0LnN0b3JhZ2Uub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBAELlacBJ Oct 11 08:03:55 np0005481014 certmonger[39428]: gCkK3jZUA85Ra7WQBwKBm0651X1u3FAQ4Moc/1GWlkdDg+2x8uzJokF9ekf2MV7V Oct 11 08:03:55 np0005481014 certmonger[39428]: axYjhDYNGDR6n4mMDUmAvUOIlMAK4Wmb4uwlqsGgGQz1wuxHZ8ukIDe+VGh3pWg0 Oct 11 08:03:55 np0005481014 certmonger[39428]: 8+/++7Uu8mty7PCIR7KDJCfMBaHT87wotHXPyR3yw9FzwfHE1QTi4V+jpk/qXTzf Oct 11 08:03:55 np0005481014 certmonger[39428]: OZeA9aR3yJ62gMLg+b3JzwUSv91VVbF9H55S/rP/3tgBaseH9A0XmhFMJv1reYnZ Oct 11 08:03:55 np0005481014 certmonger[39428]: 2h7rpZvGyIDvxkcX9jraEnATsA2avSQR1xZFuFcT/BYCQ5kzyeVOiEP+fDKm4B+6 Oct 11 08:03:55 np0005481014 certmonger[39428]: SGlbEvo5jRc6CiP1IzQ3cQIIAj6UcrLoQ31bjMPyb/76TFgxqc/gDsaHKHdphXuY Oct 11 08:03:55 np0005481014 certmonger[39428]: c/W3qCSvwymtx6AdZ+qyYHfAfnFP+Vbjnau5QjQYL1ByTuqoitjdWaUTCox+6Jer Oct 11 08:03:55 np0005481014 certmonger[39428]: h/NirZA6T/prHd4uDUeEYa9pqH3lq+XIY17JzyCGL7z4FZ47iPieOL23lA== Oct 11 08:03:55 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:55 np0005481014 certmonger[39428]: ". Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] No hooks set for pre-save command. Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:55 np0005481014 certmonger[39428]: 2025-10-11 08:03:55 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:56 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:56 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:56 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:56 np0005481014 certmonger[39428]: 2025-10-11 08:03:56 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:56 np0005481014 certmonger[39428]: 2025-10-11 08:03:56 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:56 np0005481014 certmonger[41715]: Certificate in file "/etc/pki/tls/certs/haproxy-storage-cert.crt" issued by CA and saved. Oct 11 08:03:56 np0005481014 certmonger[39428]: 2025-10-11 08:03:56 [39428] Wrote to /var/lib/certmonger/requests/20251011080355 Oct 11 08:03:57 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:57 np0005481014 python3[41731]: ansible-certificate_request Invoked with name=haproxy-storage_mgmt-cert dns=['np0005481014.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'] principal=['haproxy/np0005481014.storagemgmt.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012cp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.storagemgmt.ooo.test" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.storagemgmt.ooo.test Oct 11 08:03:57 np0005481014 certmonger[41741]: overcloud.storagemgmt.ooo.test Oct 11 08:03:57 np0005481014 certmonger[41741]: " for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005481014.storagemgmt.ooo.test@OOO.TEST Oct 11 08:03:57 np0005481014 certmonger[41741]: " for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:03:57 np0005481014 certmonger[41741]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LnN0b3JhZ2VtZ210 Oct 11 08:03:57 np0005481014 certmonger[41741]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAs+0QDt5V Oct 11 08:03:57 np0005481014 certmonger[41741]: G+sryfn/KqKVAdWy7Ohd0awq4rgnCt+5gxP7CgybxTCmPAk5TcxYIUC6++j6rw/9 Oct 11 08:03:57 np0005481014 certmonger[41741]: hiAE78/hknbFi1Vze4S1sh/a5kzuxXNa+o0RPZnBBgEyyeWtWiek1MiVEWwyHZOQ Oct 11 08:03:57 np0005481014 certmonger[41741]: kF/IZZASmj+tGnDHexewgBYNDBQkwtC+lC0nGxvcJ1P2yKZ2rdDvmHlWyRS8aZ+y Oct 11 08:03:57 np0005481014 certmonger[41741]: 0GrojZ/sj3O+xovA1dlnAqLcWe63CzU4maVr1HMd6G87mDTcdn4rlBD1394k/kw9 Oct 11 08:03:57 np0005481014 certmonger[41741]: tqR3oAlbX8LJc3bBAFzTfZd1wvGGjQ8nDCCOqwmU4+joIKX/x+oQ+9xyNUOfs5wa Oct 11 08:03:57 np0005481014 certmonger[41741]: KfCrPgJg3HJk1wIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:03:57 np0005481014 certmonger[41741]: ADEAMQAwADgAMAAzADUANzCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Oct 11 08:03:57 np0005481014 certmonger[41741]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29v Oct 11 08:03:57 np0005481014 certmonger[41741]: LnRlc3SCHm92ZXJjbG91ZC5zdG9yYWdlbWdtdC5vb28udGVzdKBCBgorBgEEAYI3 Oct 11 08:03:57 np0005481014 certmonger[41741]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NDgxMDE0LnN0b3JhZ2VtZ210Lm9vby50ZXN0 Oct 11 08:03:57 np0005481014 certmonger[41741]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Oct 11 08:03:57 np0005481014 certmonger[41741]: GwdoYXByb3h5GyFucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3QwHQYD Oct 11 08:03:57 np0005481014 certmonger[41741]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Oct 11 08:03:57 np0005481014 certmonger[41741]: BBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPbMA0GCSqGSIb3DQEBCwUAA4IBAQB+QeDv Oct 11 08:03:57 np0005481014 certmonger[41741]: bqEaEqRWLZlRgbUxWAFJ0qnhlPbIkIWFYtLvUCYNTcLE253zYTZ2SVLuOcLq3eW6 Oct 11 08:03:57 np0005481014 certmonger[41741]: eLxGQZC6hCFTHPDxexzjzzJCqSCbT0+O8VUKIEJiAjT/YAydH2QNh4a5+bmPUXJv Oct 11 08:03:57 np0005481014 certmonger[41741]: TKTdkA9fivYMuiqvI/ZQzOQtp86jfw6dd0+9j4UYbjmzhBegmPObEqD7mKeSVj0f Oct 11 08:03:57 np0005481014 certmonger[41741]: q0n5XQaxCaqMquMZjRNL9fcJgCyFVgKQ83Sn1blkpdpmZOrsKjOzkbRezRW/qNJf Oct 11 08:03:57 np0005481014 certmonger[41741]: U5aXZmgs/zaVF4ksnlHBlvoOPrK8JKWekK3Z/R4w/UHjEmDONKvQA0PuyhGmjN5q Oct 11 08:03:57 np0005481014 certmonger[41741]: wEceqIeI/o6QJCkk Oct 11 08:03:57 np0005481014 certmonger[41741]: -----END CERTIFICATE REQUEST----- Oct 11 08:03:57 np0005481014 certmonger[41741]: " for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCz7RAO3lUb6yvJ+f8qopUB1bLs6F3RrCriuCcK37mDE/sKDJvFMKY8CTlNzFghQLr76PqvD/2GIATvz+GSdsWLVXN7hLWyH9rmTO7Fc1r6jRE9mcEGATLJ5a1aJ6TUyJURbDIdk5CQX8hlkBKaP60acMd7F7CAFg0MFCTC0L6ULScbG9wnU/bIpnat0O+YeVbJFLxpn7LQauiNn+yPc77Gi8DV2WcCotxZ7rcLNTiZpWvUcx3obzuYNNx2fiuUEPXf3iT+TD22pHegCVtfwslzdsEAXNN9l3XC8YaNDycMII6rCZTj6Oggpf/H6hD73HI1Q5+znBop8Ks+AmDccmTXAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEArlaDl/yeWhagwkGszO355bIJg8wKoOsKFa+lMTz0wlWVZrJRIO2ol+FsDD3FYA6znrLPKzAk/TMCNGRT0Yo3UkD2ac2pRdzB7NMSeA2iNm/fPmf/DbwgPeYU6k9Zg4RtqXjC8SbbDsGtv6TOlxRq4oxgcCyF5j60js7tFef446GV1r5AajJfpJudBkV/biDVkZudbwDipvg2fV6RjnS6HuD/tgnCz+0Me/RlETCv5DSyC7p7MVAxjcxe3fyao6/TedVME1loCg71a5vMAVbt64hbvdpGvn0TA+lNt1mlFm3XUJDRYdwHyfQMs/eS0RIiwxeKWuezS9/X0u3fNSu8Sw==" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAs+0QDt5VG+sryfn/KqKVAdWy7Ohd0awq4rgnCt+5gxP7CgybxTCmPAk5TcxYIUC6++j6rw/9hiAE78/hknbFi1Vze4S1sh/a5kzuxXNa+o0RPZnBBgEyyeWtWiek1MiVEWwyHZOQkF/IZZASmj+tGnDHexewgBYNDBQkwtC+lC0nGxvcJ1P2yKZ2rdDvmHlWyRS8aZ+y0GrojZ/sj3O+xovA1dlnAqLcWe63CzU4maVr1HMd6G87mDTcdn4rlBD1394k/kw9tqR3oAlbX8LJc3bBAFzTfZd1wvGGjQ8nDCCOqwmU4+joIKX/x+oQ+9xyNUOfs5waKfCrPgJg3HJk1wIDAQAB" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:57 np0005481014 certmonger[41741]: 2025-10-11 08:03:57 [41741] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[41741]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:03:57 np0005481014 certmonger[41741]: Certificate: "MIIFezCCA+OgAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4MDM1N1oXDTI3MTAxMjA4MDM1N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALPtEA7eVRvrK8n5/yqilQHVsuzoXdGsKuK4JwrfuYMT+woMm8UwpjwJOU3MWCFAuvvo+q8P/YYgBO/P4ZJ2xYtVc3uEtbIf2uZM7sVzWvqNET2ZwQYBMsnlrVonpNTIlRFsMh2TkJBfyGWQEpo/rRpwx3sXsIAWDQwUJMLQvpQtJxsb3CdT9simdq3Q75h5VskUvGmfstBq6I2f7I9zvsaLwNXZZwKi3Fnutws1OJmla9RzHehvO5g03HZ+K5QQ9d/eJP5MPbakd6AJW1/CyXN2wQBc032XdcLxho0PJwwgjqsJlOPo6CCl/8fqEPvccjVDn7OcGinwqz4CYNxyZNcCAwEAAaOCAgwwggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFUCmqK7OLB2UT51Tft6OfRq+nRzMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcUAgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3RAT09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwbB2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAjVOLBiVQqiSrqJBQVouqmH5fq3eLpkl2vdYtZqOU9If+Wf2YFLu3v+cfNP9SmvvL5kj6vFnQn8nrug09mAATSAbSfTlNB4aRQu1fl/jEjtmpbbE07wLQqRv2eMO+eOsht6cTmeXTDXOvchibWgMu6fY9O2fAfKhaJsj3J5yuZq2fkgV1/QS7Luho7DfM4ZGjv+jjaSpiT7IZQbHz5C3UbNLmAXoR6yXJGBE9X4dpJ1qDb/N84288w8UY8ATSrpdtLl/1Lj0Eh2sGFj6x4QT6N7UkATADn2Y3SEVlpl70R1EkRBHq7n1oHEoZiesWMVZ2ztw4cZSGhwTenrNNNRnDUp0BfJK/3pUrUe0AZ1VHvwfWDZAhGQOhvNyaT024jLu163nqjS38PmidZR2S/liqT72UFUkfUnq84S2O0DWH48N1k9TnxtpU3B7buAdbksTxLOSDDNJiTBvli5pmjpn7pL5hkOVQWe0IkcRdOWmLfMCm8o6Cf6SJ7Jj1VG9eKIza" Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Certificate submission still ongoing. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Certificate submission attempt complete. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Child status = 0. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Child output: Oct 11 08:03:57 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[39428]: MIIFezCCA+OgAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:57 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:57 np0005481014 certmonger[39428]: MDM1N1oXDTI3MTAxMjA4MDM1N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:03:57 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:03:57 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALPtEA7eVRvrK8n5/yqilQHVsuzoXdGsKuK4 Oct 11 08:03:57 np0005481014 certmonger[39428]: JwrfuYMT+woMm8UwpjwJOU3MWCFAuvvo+q8P/YYgBO/P4ZJ2xYtVc3uEtbIf2uZM Oct 11 08:03:57 np0005481014 certmonger[39428]: 7sVzWvqNET2ZwQYBMsnlrVonpNTIlRFsMh2TkJBfyGWQEpo/rRpwx3sXsIAWDQwU Oct 11 08:03:57 np0005481014 certmonger[39428]: JMLQvpQtJxsb3CdT9simdq3Q75h5VskUvGmfstBq6I2f7I9zvsaLwNXZZwKi3Fnu Oct 11 08:03:57 np0005481014 certmonger[39428]: tws1OJmla9RzHehvO5g03HZ+K5QQ9d/eJP5MPbakd6AJW1/CyXN2wQBc032XdcLx Oct 11 08:03:57 np0005481014 certmonger[39428]: ho0PJwwgjqsJlOPo6CCl/8fqEPvccjVDn7OcGinwqz4CYNxyZNcCAwEAAaOCAgww Oct 11 08:03:57 np0005481014 certmonger[39428]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:03:57 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:03:57 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:03:57 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:03:57 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:03:57 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFUCmqK7OLB2UT51Tft6OfRq Oct 11 08:03:57 np0005481014 certmonger[39428]: +nRzMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 08:03:57 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:03:57 np0005481014 certmonger[39428]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3RA Oct 11 08:03:57 np0005481014 certmonger[39428]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:03:57 np0005481014 certmonger[39428]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Oct 11 08:03:57 np0005481014 certmonger[39428]: hkiG9w0BAQsFAAOCAYEAjVOLBiVQqiSrqJBQVouqmH5fq3eLpkl2vdYtZqOU9If+ Oct 11 08:03:57 np0005481014 certmonger[39428]: Wf2YFLu3v+cfNP9SmvvL5kj6vFnQn8nrug09mAATSAbSfTlNB4aRQu1fl/jEjtmp Oct 11 08:03:57 np0005481014 certmonger[39428]: bbE07wLQqRv2eMO+eOsht6cTmeXTDXOvchibWgMu6fY9O2fAfKhaJsj3J5yuZq2f Oct 11 08:03:57 np0005481014 certmonger[39428]: kgV1/QS7Luho7DfM4ZGjv+jjaSpiT7IZQbHz5C3UbNLmAXoR6yXJGBE9X4dpJ1qD Oct 11 08:03:57 np0005481014 certmonger[39428]: b/N84288w8UY8ATSrpdtLl/1Lj0Eh2sGFj6x4QT6N7UkATADn2Y3SEVlpl70R1Ek Oct 11 08:03:57 np0005481014 certmonger[39428]: RBHq7n1oHEoZiesWMVZ2ztw4cZSGhwTenrNNNRnDUp0BfJK/3pUrUe0AZ1VHvwfW Oct 11 08:03:57 np0005481014 certmonger[39428]: DZAhGQOhvNyaT024jLu163nqjS38PmidZR2S/liqT72UFUkfUnq84S2O0DWH48N1 Oct 11 08:03:57 np0005481014 certmonger[39428]: k9TnxtpU3B7buAdbksTxLOSDDNJiTBvli5pmjpn7pL5hkOVQWe0IkcRdOWmLfMCm Oct 11 08:03:57 np0005481014 certmonger[39428]: 8o6Cf6SJ7Jj1VG9eKIza Oct 11 08:03:57 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[39428]: " Oct 11 08:03:57 np0005481014 certmonger[41743]: 2025-10-11 08:03:57 [41743] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[41743]: MIIFezCCA+OgAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:57 np0005481014 certmonger[41743]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:57 np0005481014 certmonger[41743]: MDM1N1oXDTI3MTAxMjA4MDM1N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:03:57 np0005481014 certmonger[41743]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:03:57 np0005481014 certmonger[41743]: hvcNAQEBBQADggEPADCCAQoCggEBALPtEA7eVRvrK8n5/yqilQHVsuzoXdGsKuK4 Oct 11 08:03:57 np0005481014 certmonger[41743]: JwrfuYMT+woMm8UwpjwJOU3MWCFAuvvo+q8P/YYgBO/P4ZJ2xYtVc3uEtbIf2uZM Oct 11 08:03:57 np0005481014 certmonger[41743]: 7sVzWvqNET2ZwQYBMsnlrVonpNTIlRFsMh2TkJBfyGWQEpo/rRpwx3sXsIAWDQwU Oct 11 08:03:57 np0005481014 certmonger[41743]: JMLQvpQtJxsb3CdT9simdq3Q75h5VskUvGmfstBq6I2f7I9zvsaLwNXZZwKi3Fnu Oct 11 08:03:57 np0005481014 certmonger[41743]: tws1OJmla9RzHehvO5g03HZ+K5QQ9d/eJP5MPbakd6AJW1/CyXN2wQBc032XdcLx Oct 11 08:03:57 np0005481014 certmonger[41743]: ho0PJwwgjqsJlOPo6CCl/8fqEPvccjVDn7OcGinwqz4CYNxyZNcCAwEAAaOCAgww Oct 11 08:03:57 np0005481014 certmonger[41743]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:03:57 np0005481014 certmonger[41743]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:03:57 np0005481014 certmonger[41743]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:03:57 np0005481014 certmonger[41743]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:03:57 np0005481014 certmonger[41743]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:03:57 np0005481014 certmonger[41743]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFUCmqK7OLB2UT51Tft6OfRq Oct 11 08:03:57 np0005481014 certmonger[41743]: +nRzMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 08:03:57 np0005481014 certmonger[41743]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:03:57 np0005481014 certmonger[41743]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3RA Oct 11 08:03:57 np0005481014 certmonger[41743]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:03:57 np0005481014 certmonger[41743]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Oct 11 08:03:57 np0005481014 certmonger[41743]: hkiG9w0BAQsFAAOCAYEAjVOLBiVQqiSrqJBQVouqmH5fq3eLpkl2vdYtZqOU9If+ Oct 11 08:03:57 np0005481014 certmonger[41743]: Wf2YFLu3v+cfNP9SmvvL5kj6vFnQn8nrug09mAATSAbSfTlNB4aRQu1fl/jEjtmp Oct 11 08:03:57 np0005481014 certmonger[41743]: bbE07wLQqRv2eMO+eOsht6cTmeXTDXOvchibWgMu6fY9O2fAfKhaJsj3J5yuZq2f Oct 11 08:03:57 np0005481014 certmonger[41743]: kgV1/QS7Luho7DfM4ZGjv+jjaSpiT7IZQbHz5C3UbNLmAXoR6yXJGBE9X4dpJ1qD Oct 11 08:03:57 np0005481014 certmonger[41743]: b/N84288w8UY8ATSrpdtLl/1Lj0Eh2sGFj6x4QT6N7UkATADn2Y3SEVlpl70R1Ek Oct 11 08:03:57 np0005481014 certmonger[41743]: RBHq7n1oHEoZiesWMVZ2ztw4cZSGhwTenrNNNRnDUp0BfJK/3pUrUe0AZ1VHvwfW Oct 11 08:03:57 np0005481014 certmonger[41743]: DZAhGQOhvNyaT024jLu163nqjS38PmidZR2S/liqT72UFUkfUnq84S2O0DWH48N1 Oct 11 08:03:57 np0005481014 certmonger[41743]: k9TnxtpU3B7buAdbksTxLOSDDNJiTBvli5pmjpn7pL5hkOVQWe0IkcRdOWmLfMCm Oct 11 08:03:57 np0005481014 certmonger[41743]: 8o6Cf6SJ7Jj1VG9eKIza Oct 11 08:03:57 np0005481014 certmonger[41743]: -----END CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[41743]: ". Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Certificate submission still ongoing. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Certificate submission postprocessing complete. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Child status = 0. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Child output: Oct 11 08:03:57 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFezCCA+OgAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4\nMDM1N1oXDTI3MTAxMjA4MDM1N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBALPtEA7eVRvrK8n5/yqilQHVsuzoXdGsKuK4\nJwrfuYMT+woMm8UwpjwJOU3MWCFAuvvo+q8P/YYgBO/P4ZJ2xYtVc3uEtbIf2uZM\n7sVzWvqNET2ZwQYBMsnlrVonpNTIlRFsMh2TkJBfyGWQEpo/rRpwx3sXsIAWDQwU\nJMLQvpQtJxsb3CdT9simdq3Q75h5VskUvGmfstBq6I2f7I9zvsaLwNXZZwKi3Fnu\ntws1OJmla9RzHehvO5g03HZ+K5QQ9d/eJP5MPbakd6AJW1/CyXN2wQBc032XdcLx\nho0PJwwgjqsJlOPo6CCl/8fqEPvccjVDn7OcGinwqz4CYNxyZNcCAwEAAaOCAgww\nggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFUCmqK7OLB2UT51Tft6OfRq\n+nRzMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u\ndGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU\nAgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3RA\nT09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb\nB2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq\nhkiG9w0BAQsFAAOCAYEAjVOLBiVQqiSrqJBQVouqmH5fq3eLpkl2vdYtZqOU9If+\nWf2YFLu3v+cfNP9SmvvL5kj6vFnQn8nrug09mAATSAbSfTlNB4aRQu1fl/jEjtmp\nbbE07wLQqRv2eMO+eOsht6cTmeXTDXOvchibWgMu6fY9O2fAfKhaJsj3J5yuZq2f\nkgV1/QS7Luho7DfM4ZGjv+jjaSpiT7IZQbHz5C3UbNLmAXoR6yXJGBE9X4dpJ1qD\nb/N84288w8UY8ATSrpdtLl/1Lj0Eh2sGFj6x4QT6N7UkATADn2Y3SEVlpl70R1Ek\nRBHq7n1oHEoZiesWMVZ2ztw4cZSGhwTenrNNNRnDUp0BfJK/3pUrUe0AZ1VHvwfW\nDZAhGQOhvNyaT024jLu163nqjS38PmidZR2S/liqT72UFUkfUnq84S2O0DWH48N1\nk9TnxtpU3B7buAdbksTxLOSDDNJiTBvli5pmjpn7pL5hkOVQWe0IkcRdOWmLfMCm\n8o6Cf6SJ7Jj1VG9eKIza\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:03:57 np0005481014 certmonger[39428]: " Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[39428]: MIIFezCCA+OgAwIBAgIBMzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:03:57 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:03:57 np0005481014 certmonger[39428]: MDM1N1oXDTI3MTAxMjA4MDM1N1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:03:57 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:03:57 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALPtEA7eVRvrK8n5/yqilQHVsuzoXdGsKuK4 Oct 11 08:03:57 np0005481014 certmonger[39428]: JwrfuYMT+woMm8UwpjwJOU3MWCFAuvvo+q8P/YYgBO/P4ZJ2xYtVc3uEtbIf2uZM Oct 11 08:03:57 np0005481014 certmonger[39428]: 7sVzWvqNET2ZwQYBMsnlrVonpNTIlRFsMh2TkJBfyGWQEpo/rRpwx3sXsIAWDQwU Oct 11 08:03:57 np0005481014 certmonger[39428]: JMLQvpQtJxsb3CdT9simdq3Q75h5VskUvGmfstBq6I2f7I9zvsaLwNXZZwKi3Fnu Oct 11 08:03:57 np0005481014 certmonger[39428]: tws1OJmla9RzHehvO5g03HZ+K5QQ9d/eJP5MPbakd6AJW1/CyXN2wQBc032XdcLx Oct 11 08:03:57 np0005481014 certmonger[39428]: ho0PJwwgjqsJlOPo6CCl/8fqEPvccjVDn7OcGinwqz4CYNxyZNcCAwEAAaOCAgww Oct 11 08:03:57 np0005481014 certmonger[39428]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:03:57 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:03:57 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:03:57 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:03:57 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:03:57 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFUCmqK7OLB2UT51Tft6OfRq Oct 11 08:03:57 np0005481014 certmonger[39428]: +nRzMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28u Oct 11 08:03:57 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLnN0b3JhZ2VtZ210Lm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:03:57 np0005481014 certmonger[39428]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuc3RvcmFnZW1nbXQub29vLnRlc3RA Oct 11 08:03:57 np0005481014 certmonger[39428]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:03:57 np0005481014 certmonger[39428]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5zdG9yYWdlbWdtdC5vb28udGVzdDANBgkq Oct 11 08:03:57 np0005481014 certmonger[39428]: hkiG9w0BAQsFAAOCAYEAjVOLBiVQqiSrqJBQVouqmH5fq3eLpkl2vdYtZqOU9If+ Oct 11 08:03:57 np0005481014 certmonger[39428]: Wf2YFLu3v+cfNP9SmvvL5kj6vFnQn8nrug09mAATSAbSfTlNB4aRQu1fl/jEjtmp Oct 11 08:03:57 np0005481014 certmonger[39428]: bbE07wLQqRv2eMO+eOsht6cTmeXTDXOvchibWgMu6fY9O2fAfKhaJsj3J5yuZq2f Oct 11 08:03:57 np0005481014 certmonger[39428]: kgV1/QS7Luho7DfM4ZGjv+jjaSpiT7IZQbHz5C3UbNLmAXoR6yXJGBE9X4dpJ1qD Oct 11 08:03:57 np0005481014 certmonger[39428]: b/N84288w8UY8ATSrpdtLl/1Lj0Eh2sGFj6x4QT6N7UkATADn2Y3SEVlpl70R1Ek Oct 11 08:03:57 np0005481014 certmonger[39428]: RBHq7n1oHEoZiesWMVZ2ztw4cZSGhwTenrNNNRnDUp0BfJK/3pUrUe0AZ1VHvwfW Oct 11 08:03:57 np0005481014 certmonger[39428]: DZAhGQOhvNyaT024jLu163nqjS38PmidZR2S/liqT72UFUkfUnq84S2O0DWH48N1 Oct 11 08:03:57 np0005481014 certmonger[39428]: k9TnxtpU3B7buAdbksTxLOSDDNJiTBvli5pmjpn7pL5hkOVQWe0IkcRdOWmLfMCm Oct 11 08:03:57 np0005481014 certmonger[39428]: 8o6Cf6SJ7Jj1VG9eKIza Oct 11 08:03:57 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:03:57 np0005481014 certmonger[39428]: ". Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] No hooks set for pre-save command. Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:57 np0005481014 certmonger[39428]: 2025-10-11 08:03:57 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:58 np0005481014 certmonger[39428]: 2025-10-11 08:03:58 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:58 np0005481014 certmonger[39428]: 2025-10-11 08:03:58 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:58 np0005481014 certmonger[39428]: 2025-10-11 08:03:58 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:58 np0005481014 certmonger[41813]: Certificate in file "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" issued by CA and saved. Oct 11 08:03:58 np0005481014 certmonger[39428]: 2025-10-11 08:03:58 [39428] Wrote to /var/lib/certmonger/requests/20251011080357 Oct 11 08:03:58 np0005481014 python3[41829]: ansible-certificate_request Invoked with name=haproxy-internal_api-cert dns=['np0005481014.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['haproxy/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=# Copy crt and key for backward compatibility#012cp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012cp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012#012ca_path="/etc/ipa/ca.crt"#012service_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"#012service_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"#012service_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"#012#012cat "$service_crt" "$ca_path" "$service_key" > "$service_pem"#012#012container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'haproxy(-bundle-.*-[0-9]+)?')#012# Inject the new pem into the running container#012if echo "$container_name" | grep -q "^haproxy-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the pem at the mount-point#012 podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"#012 # Copy the new pem from the mount-point to the real path#012 podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"#012fi#012# Set appropriate permissions#012podman exec "$container_name" chown haproxy:haproxy "$service_pem"#012# Trigger a reload for HAProxy to read the new certificates#012podman kill --signal HUP "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:03:59 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:03:59 np0005481014 certmonger[41839]: overcloud.internalapi.ooo.test Oct 11 08:03:59 np0005481014 certmonger[41839]: " for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_REQ_PRINCIPAL" to "haproxy/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:03:59 np0005481014 certmonger[41839]: " for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:03:59 np0005481014 certmonger[41839]: MIID+DCCAuACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:03:59 np0005481014 certmonger[41839]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvOO1MCnP Oct 11 08:03:59 np0005481014 certmonger[41839]: OjT3tmCDfj5iEG35Wqa3eaH/zru3BkWHqcYmyDKdoXZQHG/LdoUt54rTW4oaZaA8 Oct 11 08:03:59 np0005481014 certmonger[41839]: I6z9EVRLHeKq+lk05Wff1JBKKopvcWqbhIc3ySB0CnxGck3XcjF3bL13xkkekMFZ Oct 11 08:03:59 np0005481014 certmonger[41839]: aWINlRxt0x+ddzOFyu3g1B5LhOJXpQhQUsBMoWBNvqkQ6lhy8R/Mh8we4YP24gFx Oct 11 08:03:59 np0005481014 certmonger[41839]: XpJWwwTa/NsySo/HTNvnGgTjVuIU6guqQf5YuRXadbDxrn/aQ4jtvBm2O9z1IxQJ Oct 11 08:03:59 np0005481014 certmonger[41839]: 8keynCgz+BHkNiyZuq/LK8DiJBiovXGfuu0E+OQWkv54i/W5amPGWrIWkoqSuPpo Oct 11 08:03:59 np0005481014 certmonger[41839]: AooNlKjZAARKiwIDAQABoIIBhTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:03:59 np0005481014 certmonger[41839]: ADEAMQAwADgAMAAzADUAOTCCAVQGCSqGSIb3DQEJDjGCAUUwggFBMAsGA1UdDwQE Oct 11 08:03:59 np0005481014 certmonger[41839]: AwIFoDCB5QYDVR0RBIHdMIHagiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:03:59 np0005481014 certmonger[41839]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBCBgorBgEEAYI3 Oct 11 08:03:59 np0005481014 certmonger[41839]: FAIDoDQMMmhhcHJveHkvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0 Oct 11 08:03:59 np0005481014 certmonger[41839]: QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRFU1ShNzA1oAMCAQGhLjAs Oct 11 08:03:59 np0005481014 certmonger[41839]: GwdoYXByb3h5GyFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYD Oct 11 08:03:59 np0005481014 certmonger[41839]: VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0O Oct 11 08:03:59 np0005481014 certmonger[41839]: BBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPbMA0GCSqGSIb3DQEBCwUAA4IBAQBcdwnz Oct 11 08:03:59 np0005481014 certmonger[41839]: 1e19lnIH3pmsv7Kn2jB/B658KG2slml4SCtI3/n6/+hCTivQyvynT8l09Xwdj7dN Oct 11 08:03:59 np0005481014 certmonger[41839]: dH665MtH8HTBMvT+D7G1G11IR3m5udvbNwugn8vsiAmf/RvpyW+nPFfNjE1/e2Ky Oct 11 08:03:59 np0005481014 certmonger[41839]: s2iKHyelWpswfdc/nahaExE6PpeQFWTvjvDwIo3MV5CPqWl3AxOyecCOIVknRgXB Oct 11 08:03:59 np0005481014 certmonger[41839]: SzNlyZ9IMbuXQqvFUY1oGfIJTBf5kjbExYjQ3A9UI/sLQXd8tYV5o1N7Ku2Jz7ku Oct 11 08:03:59 np0005481014 certmonger[41839]: xZ5TzbHN9vaePfFbXXEPwanf0cOo3l9OuWzSlZYFkjyMH75vKotxIWb8HVWLeCHy Oct 11 08:03:59 np0005481014 certmonger[41839]: fmWBfYTwjsrXg3aD Oct 11 08:03:59 np0005481014 certmonger[41839]: -----END CERTIFICATE REQUEST----- Oct 11 08:03:59 np0005481014 certmonger[41839]: " for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvOO1MCnPOjT3tmCDfj5iEG35Wqa3eaH/zru3BkWHqcYmyDKdoXZQHG/LdoUt54rTW4oaZaA8I6z9EVRLHeKq+lk05Wff1JBKKopvcWqbhIc3ySB0CnxGck3XcjF3bL13xkkekMFZaWINlRxt0x+ddzOFyu3g1B5LhOJXpQhQUsBMoWBNvqkQ6lhy8R/Mh8we4YP24gFxXpJWwwTa/NsySo/HTNvnGgTjVuIU6guqQf5YuRXadbDxrn/aQ4jtvBm2O9z1IxQJ8keynCgz+BHkNiyZuq/LK8DiJBiovXGfuu0E+OQWkv54i/W5amPGWrIWkoqSuPpoAooNlKjZAARKiwIDAQAB" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:59 np0005481014 certmonger[41839]: 2025-10-11 08:03:59 [41839] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:03:59 np0005481014 certmonger[39428]: 2025-10-11 08:03:59 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[41839]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:04:00 np0005481014 certmonger[41839]: Certificate: "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" Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Certificate submission attempt complete. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Child status = 0. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Child output: Oct 11 08:04:00 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[39428]: MIIFezCCA+OgAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:00 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:00 np0005481014 certmonger[39428]: MDQwMFoXDTI3MTAxMjA4MDQwMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:00 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:00 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALzjtTApzzo097Zgg34+YhBt+Vqmt3mh/867 Oct 11 08:04:00 np0005481014 certmonger[39428]: twZFh6nGJsgynaF2UBxvy3aFLeeK01uKGmWgPCOs/RFUSx3iqvpZNOVn39SQSiqK Oct 11 08:04:00 np0005481014 certmonger[39428]: b3Fqm4SHN8kgdAp8RnJN13Ixd2y9d8ZJHpDBWWliDZUcbdMfnXczhcrt4NQeS4Ti Oct 11 08:04:00 np0005481014 certmonger[39428]: V6UIUFLATKFgTb6pEOpYcvEfzIfMHuGD9uIBcV6SVsME2vzbMkqPx0zb5xoE41bi Oct 11 08:04:00 np0005481014 certmonger[39428]: FOoLqkH+WLkV2nWw8a5/2kOI7bwZtjvc9SMUCfJHspwoM/gR5DYsmbqvyyvA4iQY Oct 11 08:04:00 np0005481014 certmonger[39428]: qL1xn7rtBPjkFpL+eIv1uWpjxlqyFpKKkrj6aAKKDZSo2QAESosCAwEAAaOCAgww Oct 11 08:04:00 np0005481014 certmonger[39428]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:00 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:00 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:00 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:00 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:00 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGPY8Rsoj2NdKTwdhOQK4PX7 Oct 11 08:04:00 np0005481014 certmonger[39428]: xkVCMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:00 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:04:00 np0005481014 certmonger[39428]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29vLnRlc3RA Oct 11 08:04:00 np0005481014 certmonger[39428]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:04:00 np0005481014 certmonger[39428]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Oct 11 08:04:00 np0005481014 certmonger[39428]: hkiG9w0BAQsFAAOCAYEAmU5hnNVE5gZbONY64BJM+lFrCmN7Bb4aue/gidnZWBo6 Oct 11 08:04:00 np0005481014 certmonger[39428]: YXRP/y8fpPJw4vb1BgwkWeRt1gqIPmTkPnTOLYUi1Zgb+lYVkWELBw3rZOm2b1SY Oct 11 08:04:00 np0005481014 certmonger[39428]: 7/1llX8yk6PEwLe9rEzkcQJlZTZcW2oT/R/bAkBCNr/olingykvRKG1XTYD9BbGY Oct 11 08:04:00 np0005481014 certmonger[39428]: 7RQ1ZG2bMpYUY9jk35o/hN/toEbDLL+1hNuy+ct/DLQFwnPYES+IIeIKpd8B+No9 Oct 11 08:04:00 np0005481014 certmonger[39428]: Tw014GeZs56lYoQa70j6eF+bmgRXWSvG8Blb7UHC4raCh+4fCUDytByGja0HFaqQ Oct 11 08:04:00 np0005481014 certmonger[39428]: XDOaFbbdzdggOSHNTmDUnz0nudGreI38/IQ5Ep4GLGdIYy3pHjEwwe6ZuY6/gej6 Oct 11 08:04:00 np0005481014 certmonger[39428]: nz6Dw7KHwcqZJdUBdS7JW7ug43zpl6/agCssgnRHPJH9GWixHybP/3mGiAKHGb/r Oct 11 08:04:00 np0005481014 certmonger[39428]: F7ja1W2XSUt3ibZK6cm6c40COoOmU1vTyUh5rqUP9t7hC4Q3UXeMgGgL0kFvGpdq Oct 11 08:04:00 np0005481014 certmonger[39428]: 8lgCu3AMCkFaBbFDWdxD Oct 11 08:04:00 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[39428]: " Oct 11 08:04:00 np0005481014 certmonger[41841]: 2025-10-11 08:04:00 [41841] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[41841]: MIIFezCCA+OgAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:00 np0005481014 certmonger[41841]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:00 np0005481014 certmonger[41841]: MDQwMFoXDTI3MTAxMjA4MDQwMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:00 np0005481014 certmonger[41841]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:00 np0005481014 certmonger[41841]: hvcNAQEBBQADggEPADCCAQoCggEBALzjtTApzzo097Zgg34+YhBt+Vqmt3mh/867 Oct 11 08:04:00 np0005481014 certmonger[41841]: twZFh6nGJsgynaF2UBxvy3aFLeeK01uKGmWgPCOs/RFUSx3iqvpZNOVn39SQSiqK Oct 11 08:04:00 np0005481014 certmonger[41841]: b3Fqm4SHN8kgdAp8RnJN13Ixd2y9d8ZJHpDBWWliDZUcbdMfnXczhcrt4NQeS4Ti Oct 11 08:04:00 np0005481014 certmonger[41841]: V6UIUFLATKFgTb6pEOpYcvEfzIfMHuGD9uIBcV6SVsME2vzbMkqPx0zb5xoE41bi Oct 11 08:04:00 np0005481014 certmonger[41841]: FOoLqkH+WLkV2nWw8a5/2kOI7bwZtjvc9SMUCfJHspwoM/gR5DYsmbqvyyvA4iQY Oct 11 08:04:00 np0005481014 certmonger[41841]: qL1xn7rtBPjkFpL+eIv1uWpjxlqyFpKKkrj6aAKKDZSo2QAESosCAwEAAaOCAgww Oct 11 08:04:00 np0005481014 certmonger[41841]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:00 np0005481014 certmonger[41841]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:00 np0005481014 certmonger[41841]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:00 np0005481014 certmonger[41841]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:00 np0005481014 certmonger[41841]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:00 np0005481014 certmonger[41841]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGPY8Rsoj2NdKTwdhOQK4PX7 Oct 11 08:04:00 np0005481014 certmonger[41841]: xkVCMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:00 np0005481014 certmonger[41841]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:04:00 np0005481014 certmonger[41841]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29vLnRlc3RA Oct 11 08:04:00 np0005481014 certmonger[41841]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:04:00 np0005481014 certmonger[41841]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Oct 11 08:04:00 np0005481014 certmonger[41841]: hkiG9w0BAQsFAAOCAYEAmU5hnNVE5gZbONY64BJM+lFrCmN7Bb4aue/gidnZWBo6 Oct 11 08:04:00 np0005481014 certmonger[41841]: YXRP/y8fpPJw4vb1BgwkWeRt1gqIPmTkPnTOLYUi1Zgb+lYVkWELBw3rZOm2b1SY Oct 11 08:04:00 np0005481014 certmonger[41841]: 7/1llX8yk6PEwLe9rEzkcQJlZTZcW2oT/R/bAkBCNr/olingykvRKG1XTYD9BbGY Oct 11 08:04:00 np0005481014 certmonger[41841]: 7RQ1ZG2bMpYUY9jk35o/hN/toEbDLL+1hNuy+ct/DLQFwnPYES+IIeIKpd8B+No9 Oct 11 08:04:00 np0005481014 certmonger[41841]: Tw014GeZs56lYoQa70j6eF+bmgRXWSvG8Blb7UHC4raCh+4fCUDytByGja0HFaqQ Oct 11 08:04:00 np0005481014 certmonger[41841]: XDOaFbbdzdggOSHNTmDUnz0nudGreI38/IQ5Ep4GLGdIYy3pHjEwwe6ZuY6/gej6 Oct 11 08:04:00 np0005481014 certmonger[41841]: nz6Dw7KHwcqZJdUBdS7JW7ug43zpl6/agCssgnRHPJH9GWixHybP/3mGiAKHGb/r Oct 11 08:04:00 np0005481014 certmonger[41841]: F7ja1W2XSUt3ibZK6cm6c40COoOmU1vTyUh5rqUP9t7hC4Q3UXeMgGgL0kFvGpdq Oct 11 08:04:00 np0005481014 certmonger[41841]: 8lgCu3AMCkFaBbFDWdxD Oct 11 08:04:00 np0005481014 certmonger[41841]: -----END CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[41841]: ". Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Certificate submission still ongoing. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Certificate submission postprocessing complete. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Child status = 0. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Child output: Oct 11 08:04:00 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n8lgCu3AMCkFaBbFDWdxD\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:04:00 np0005481014 certmonger[39428]: " Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[39428]: MIIFezCCA+OgAwIBAgIBNjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:00 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:00 np0005481014 certmonger[39428]: MDQwMFoXDTI3MTAxMjA4MDQwMFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:00 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:00 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALzjtTApzzo097Zgg34+YhBt+Vqmt3mh/867 Oct 11 08:04:00 np0005481014 certmonger[39428]: twZFh6nGJsgynaF2UBxvy3aFLeeK01uKGmWgPCOs/RFUSx3iqvpZNOVn39SQSiqK Oct 11 08:04:00 np0005481014 certmonger[39428]: b3Fqm4SHN8kgdAp8RnJN13Ixd2y9d8ZJHpDBWWliDZUcbdMfnXczhcrt4NQeS4Ti Oct 11 08:04:00 np0005481014 certmonger[39428]: V6UIUFLATKFgTb6pEOpYcvEfzIfMHuGD9uIBcV6SVsME2vzbMkqPx0zb5xoE41bi Oct 11 08:04:00 np0005481014 certmonger[39428]: FOoLqkH+WLkV2nWw8a5/2kOI7bwZtjvc9SMUCfJHspwoM/gR5DYsmbqvyyvA4iQY Oct 11 08:04:00 np0005481014 certmonger[39428]: qL1xn7rtBPjkFpL+eIv1uWpjxlqyFpKKkrj6aAKKDZSo2QAESosCAwEAAaOCAgww Oct 11 08:04:00 np0005481014 certmonger[39428]: ggIIMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:00 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:00 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:00 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:00 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:00 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFGPY8Rsoj2NdKTwdhOQK4PX7 Oct 11 08:04:00 np0005481014 certmonger[39428]: xkVCMIHlBgNVHREEgd0wgdqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:00 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEIGCisGAQQBgjcU Oct 11 08:04:00 np0005481014 certmonger[39428]: AgOgNAwyaGFwcm94eS9ucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29vLnRlc3RA Oct 11 08:04:00 np0005481014 certmonger[39428]: T09PLlRFU1SgUQYGKwYBBQICoEcwRaAKGwhPT08uVEVTVKE3MDWgAwIBAaEuMCwb Oct 11 08:04:00 np0005481014 certmonger[39428]: B2hhcHJveHkbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkq Oct 11 08:04:00 np0005481014 certmonger[39428]: hkiG9w0BAQsFAAOCAYEAmU5hnNVE5gZbONY64BJM+lFrCmN7Bb4aue/gidnZWBo6 Oct 11 08:04:00 np0005481014 certmonger[39428]: YXRP/y8fpPJw4vb1BgwkWeRt1gqIPmTkPnTOLYUi1Zgb+lYVkWELBw3rZOm2b1SY Oct 11 08:04:00 np0005481014 certmonger[39428]: 7/1llX8yk6PEwLe9rEzkcQJlZTZcW2oT/R/bAkBCNr/olingykvRKG1XTYD9BbGY Oct 11 08:04:00 np0005481014 certmonger[39428]: 7RQ1ZG2bMpYUY9jk35o/hN/toEbDLL+1hNuy+ct/DLQFwnPYES+IIeIKpd8B+No9 Oct 11 08:04:00 np0005481014 certmonger[39428]: Tw014GeZs56lYoQa70j6eF+bmgRXWSvG8Blb7UHC4raCh+4fCUDytByGja0HFaqQ Oct 11 08:04:00 np0005481014 certmonger[39428]: XDOaFbbdzdggOSHNTmDUnz0nudGreI38/IQ5Ep4GLGdIYy3pHjEwwe6ZuY6/gej6 Oct 11 08:04:00 np0005481014 certmonger[39428]: nz6Dw7KHwcqZJdUBdS7JW7ug43zpl6/agCssgnRHPJH9GWixHybP/3mGiAKHGb/r Oct 11 08:04:00 np0005481014 certmonger[39428]: F7ja1W2XSUt3ibZK6cm6c40COoOmU1vTyUh5rqUP9t7hC4Q3UXeMgGgL0kFvGpdq Oct 11 08:04:00 np0005481014 certmonger[39428]: 8lgCu3AMCkFaBbFDWdxD Oct 11 08:04:00 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:00 np0005481014 certmonger[39428]: ". Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] No hooks set for pre-save command. Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:00 np0005481014 certmonger[39428]: 2025-10-11 08:04:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:01 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:01 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:01 np0005481014 certmonger[39428]: 2025-10-11 08:04:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:01 np0005481014 certmonger[41911]: Certificate in file "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" issued by CA and saved. Oct 11 08:04:01 np0005481014 certmonger[39428]: 2025-10-11 08:04:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:01 np0005481014 certmonger[39428]: 2025-10-11 08:04:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080359 Oct 11 08:04:01 np0005481014 python3[41927]: ansible-ansible.legacy.command Invoked with _raw_params=rpm -q lvm2 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:04:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:02 np0005481014 python3[41946]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:04:12 np0005481014 podman[41947]: 2025-10-11 08:04:03.04054909 +0000 UTC m=+0.047890830 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Oct 11 08:04:12 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:12 np0005481014 python3[42069]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 cluster.common.tag/manila-share:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:04:12 np0005481014 podman[42070]: 2025-10-11 08:04:12.533848448 +0000 UTC m=+0.047357547 image tag 5b8751731d4e88def30b35fe920ea8b7144eb85593c68b79fefc7a35d737b9c5 cluster.common.tag/manila-share:pcmklatest Oct 11 08:04:12 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:13 np0005481014 python3[42097]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:04:13 np0005481014 python3[42117]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:16 np0005481014 python3[42134]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:19 np0005481014 python3[42151]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:20 np0005481014 python3[42167]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:20 np0005481014 python3[42183]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:04:22 np0005481014 python3[42201]: ansible-certificate_request Invoked with name=memcached dns=['np0005481014.internalapi.ooo.test'] principal=['memcached/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep memcached)#012service_crt="/etc/pki/tls/certs/memcached.crt"#012service_key="/etc/pki/tls/private/memcached.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec -u root "$container_name" chown memcached:memcached "$service_crt"#012podman exec -u root "$container_name" chown memcached:memcached "$service_key"#012# Send refresh_certs command to memcached to read the new certificate#012memcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"#012memcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"#012echo refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:22 np0005481014 certmonger[39428]: 2025-10-11 08:04:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:04:23 np0005481014 certmonger[42211]: " for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_REQ_PRINCIPAL" to "memcached/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:04:23 np0005481014 certmonger[42211]: " for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:04:23 np0005481014 certmonger[42211]: MIID3DCCAsQCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:04:23 np0005481014 certmonger[42211]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAr7zPPqXa Oct 11 08:04:23 np0005481014 certmonger[42211]: Kk4HGaE7kSAwrdwW4/9LRso1QCTq5ncn8H+Ms6s9UOjw0g1sGdVtcoe71LD5XPBI Oct 11 08:04:23 np0005481014 certmonger[42211]: pGOynkrDjxyAzeVlX0AilW59WuqhZMISnyV5qeibRjmIywN8RBmqVbh5nPuHQLPs Oct 11 08:04:23 np0005481014 certmonger[42211]: oeROAc4GCzkTkUi91aArk+LteT0L+srjmuU/limV8g1e9qiLdMr7fgvC5C7/rWgV Oct 11 08:04:23 np0005481014 certmonger[42211]: sQRQCnfp9t3b2Lf0RyoEToUkuF3CM4i3YxmRM4OWHbKIWqma6PbAnuAP7Uq8xstp Oct 11 08:04:23 np0005481014 certmonger[42211]: utyqII3Y6y2yjdnJ14gNfW7ptfWU8BQN/vSLRNPLeCeG5mAYmX9UyGHuM9zWPNI1 Oct 11 08:04:23 np0005481014 certmonger[42211]: LPqyIJNiczjrzwIDAQABoIIBaTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:04:23 np0005481014 certmonger[42211]: ADEAMQAwADgAMAA0ADIAMjCCATgGCSqGSIb3DQEJDjGCASkwggElMAsGA1UdDwQE Oct 11 08:04:23 np0005481014 certmonger[42211]: AwIFoDCByQYDVR0RBIHBMIG+giFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:04:23 np0005481014 certmonger[42211]: LnRlc3SgRAYKKwYBBAGCNxQCA6A2DDRtZW1jYWNoZWQvbnAwMDA1NDgxMDE0Lmlu Oct 11 08:04:23 np0005481014 certmonger[42211]: dGVybmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFMGBisGAQUCAqBJMEegChsIT09P Oct 11 08:04:23 np0005481014 certmonger[42211]: LlRFU1ShOTA3oAMCAQGhMDAuGwltZW1jYWNoZWQbIW5wMDAwNTQ4MTAxNC5pbnRl Oct 11 08:04:23 np0005481014 certmonger[42211]: cm5hbGFwaS5vb28udGVzdDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:23 np0005481014 certmonger[42211]: DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUMHAdxCg84Hb6WYGrBmQBAlT189swDQYJ Oct 11 08:04:23 np0005481014 certmonger[42211]: KoZIhvcNAQELBQADggEBAF2iZkox9k84CnSd3cq/3fzsp1nPmhxuQKrzS90D7FTx Oct 11 08:04:23 np0005481014 certmonger[42211]: 3HzlwGSFNavIOhrv90nqJ7jKXOR/IfLk0ZUXK9aMBFY3OKhIU1lwWC9LuNlmK8Ol Oct 11 08:04:23 np0005481014 certmonger[42211]: X64Xaw5I2vI+WtwE9JzovCqOCwTUjziYjfKC1kXmeSsZl2vaPenHzY139mEyANpc Oct 11 08:04:23 np0005481014 certmonger[42211]: Cu7ItFXMS7RzQZlVY9hJnnhZ7Vmls1BT44eVcvuFNn8duPKsBXwg0bRJYBvZ1eo/ Oct 11 08:04:23 np0005481014 certmonger[42211]: riEPqSAO7hM6ioOjIjfUq4ZKjB9WRXIl56KtcldUnq5vkkb3iW96u3X7L6U2hYqf Oct 11 08:04:23 np0005481014 certmonger[42211]: yeuh0LmDkSk0zALIIybN7Lsud/vQbygMmTOBChuQv34= Oct 11 08:04:23 np0005481014 certmonger[42211]: -----END CERTIFICATE REQUEST----- Oct 11 08:04:23 np0005481014 certmonger[42211]: " for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCvvM8+pdoqTgcZoTuRIDCt3Bbj/0tGyjVAJOrmdyfwf4yzqz1Q6PDSDWwZ1W1yh7vUsPlc8EikY7KeSsOPHIDN5WVfQCKVbn1a6qFkwhKfJXmp6JtGOYjLA3xEGapVuHmc+4dAs+yh5E4BzgYLORORSL3VoCuT4u15PQv6yuOa5T+WKZXyDV72qIt0yvt+C8LkLv+taBWxBFAKd+n23dvYt/RHKgROhSS4XcIziLdjGZEzg5YdsohaqZro9sCe4A/tSrzGy2m63KogjdjrLbKN2cnXiA19bum19ZTwFA3+9ItE08t4J4bmYBiZf1TIYe4z3NY80jUs+rIgk2JzOOvPAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAhG2cSAOtcp48BkOZaIr0lhWY5yyZsTR+yAtNrabdrXKi6X/WAylTiQQDIDlLvh97+FW5DDIcTUUcppyelbj2CXcD1qnDEK5LK0ne2pbDo4CALQTdUeyuCtp7J3DQes6M/dbU/jrX/yaJqhmvwnaMsMEEFnIQzKnY8fFZSfWKGeY35fyF1wBX3SVJqtnzIJLzJCHTh4u7ChPMh8qZVxXHpt10Y6yPpl9mls48tUhJZT1JqlR/angr6k3Pqwvx/OjLVJoXU3iZcPuAr6xw1yFlYobBXspGYvTvF+hE6UKP9Iu+NFkeGMInX5GKlvHXmkM7qfz/Waza+JrMNTK0acfYEA==" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAr7zPPqXaKk4HGaE7kSAwrdwW4/9LRso1QCTq5ncn8H+Ms6s9UOjw0g1sGdVtcoe71LD5XPBIpGOynkrDjxyAzeVlX0AilW59WuqhZMISnyV5qeibRjmIywN8RBmqVbh5nPuHQLPsoeROAc4GCzkTkUi91aArk+LteT0L+srjmuU/limV8g1e9qiLdMr7fgvC5C7/rWgVsQRQCnfp9t3b2Lf0RyoEToUkuF3CM4i3YxmRM4OWHbKIWqma6PbAnuAP7Uq8xstputyqII3Y6y2yjdnJ14gNfW7ptfWU8BQN/vSLRNPLeCeG5mAYmX9UyGHuM9zWPNI1LPqyIJNiczjrzwIDAQAB" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:23 np0005481014 certmonger[42211]: 2025-10-11 08:04:23 [42211] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[42211]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:04:23 np0005481014 certmonger[42211]: Certificate: "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" Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Certificate submission still ongoing. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Certificate submission attempt complete. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Child status = 0. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Child output: Oct 11 08:04:23 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[39428]: MIIFXzCCA8egAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:23 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:23 np0005481014 certmonger[39428]: MDQyM1oXDTI3MTAxMjA4MDQyM1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:23 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:23 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAK+8zz6l2ipOBxmhO5EgMK3cFuP/S0bKNUAk Oct 11 08:04:23 np0005481014 certmonger[39428]: 6uZ3J/B/jLOrPVDo8NINbBnVbXKHu9Sw+VzwSKRjsp5Kw48cgM3lZV9AIpVufVrq Oct 11 08:04:23 np0005481014 certmonger[39428]: oWTCEp8leanom0Y5iMsDfEQZqlW4eZz7h0Cz7KHkTgHOBgs5E5FIvdWgK5Pi7Xk9 Oct 11 08:04:23 np0005481014 certmonger[39428]: C/rK45rlP5YplfINXvaoi3TK+34LwuQu/61oFbEEUAp36fbd29i39EcqBE6FJLhd Oct 11 08:04:23 np0005481014 certmonger[39428]: wjOIt2MZkTODlh2yiFqpmuj2wJ7gD+1KvMbLabrcqiCN2Ostso3ZydeIDX1u6bX1 Oct 11 08:04:23 np0005481014 certmonger[39428]: lPAUDf70i0TTy3gnhuZgGJl/VMhh7jPc1jzSNSz6siCTYnM4688CAwEAAaOCAfAw Oct 11 08:04:23 np0005481014 certmonger[39428]: ggHsMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:23 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:23 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:23 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:23 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:23 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFA6FcF8FAs4X3ST62+yYH5O6 Oct 11 08:04:23 np0005481014 certmonger[39428]: xi6WMIHJBgNVHREEgcEwgb6CIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:23 np0005481014 certmonger[39428]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU0ODEwMTQuaW50 Oct 11 08:04:23 np0005481014 certmonger[39428]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Oct 11 08:04:23 np0005481014 certmonger[39428]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:04:23 np0005481014 certmonger[39428]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQB++Fpujsj1x3lIavc3 Oct 11 08:04:23 np0005481014 certmonger[39428]: CNpeq7O1u6mvVDnlDUhXESsv+fc2KfIT7pMVHKkKd/jt3kUlFCM2paA02KlxtYpI Oct 11 08:04:23 np0005481014 certmonger[39428]: vt/Ed3wHXa0CgJ3iVMFyW4ng7jler57VjNyCBEzfT+lJ+++TW2ZwLMMia6Rl8tSt Oct 11 08:04:23 np0005481014 certmonger[39428]: R/MHcBOxlW5lO/4RiSr8llqnCj1qbPn3BlV8l1bdgykqZXeMEvzggwPrzaNlDpgR Oct 11 08:04:23 np0005481014 certmonger[39428]: tP40gWmlnQRtKRbUzsn972uyJMUOpFSJRWNMp4yAO5m6FHsQV7qATNuQz3ijr0EP Oct 11 08:04:23 np0005481014 certmonger[39428]: Z+IWTDAR3aibwadcvFz4mwgTsmU3o5iBSCnmAK8S6D80rlTrMvIZoRouikDia+yK Oct 11 08:04:23 np0005481014 certmonger[39428]: P4VnNLw0J75xu7Czmr/5bJSjn1IgnXHnqpfrCuDOyH7oJA0LtZ2a3Spjtj4yQakj Oct 11 08:04:23 np0005481014 certmonger[39428]: RsLECefrgDaqrxN8XwCTEltduoroDogHlpWmJ80aLrLzeGMYL4fDBE3Zh6HzukhC Oct 11 08:04:23 np0005481014 certmonger[39428]: EQCp7u2TUH/T+nc4/e2GhVIViY1/+SgsDVD8wsy6kP4FW6E= Oct 11 08:04:23 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[39428]: " Oct 11 08:04:23 np0005481014 certmonger[42213]: 2025-10-11 08:04:23 [42213] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[42213]: MIIFXzCCA8egAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:23 np0005481014 certmonger[42213]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:23 np0005481014 certmonger[42213]: MDQyM1oXDTI3MTAxMjA4MDQyM1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:23 np0005481014 certmonger[42213]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:23 np0005481014 certmonger[42213]: hvcNAQEBBQADggEPADCCAQoCggEBAK+8zz6l2ipOBxmhO5EgMK3cFuP/S0bKNUAk Oct 11 08:04:23 np0005481014 certmonger[42213]: 6uZ3J/B/jLOrPVDo8NINbBnVbXKHu9Sw+VzwSKRjsp5Kw48cgM3lZV9AIpVufVrq Oct 11 08:04:23 np0005481014 certmonger[42213]: oWTCEp8leanom0Y5iMsDfEQZqlW4eZz7h0Cz7KHkTgHOBgs5E5FIvdWgK5Pi7Xk9 Oct 11 08:04:23 np0005481014 certmonger[42213]: C/rK45rlP5YplfINXvaoi3TK+34LwuQu/61oFbEEUAp36fbd29i39EcqBE6FJLhd Oct 11 08:04:23 np0005481014 certmonger[42213]: wjOIt2MZkTODlh2yiFqpmuj2wJ7gD+1KvMbLabrcqiCN2Ostso3ZydeIDX1u6bX1 Oct 11 08:04:23 np0005481014 certmonger[42213]: lPAUDf70i0TTy3gnhuZgGJl/VMhh7jPc1jzSNSz6siCTYnM4688CAwEAAaOCAfAw Oct 11 08:04:23 np0005481014 certmonger[42213]: ggHsMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:23 np0005481014 certmonger[42213]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:23 np0005481014 certmonger[42213]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:23 np0005481014 certmonger[42213]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:23 np0005481014 certmonger[42213]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:23 np0005481014 certmonger[42213]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFA6FcF8FAs4X3ST62+yYH5O6 Oct 11 08:04:23 np0005481014 certmonger[42213]: xi6WMIHJBgNVHREEgcEwgb6CIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:23 np0005481014 certmonger[42213]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU0ODEwMTQuaW50 Oct 11 08:04:23 np0005481014 certmonger[42213]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Oct 11 08:04:23 np0005481014 certmonger[42213]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:04:23 np0005481014 certmonger[42213]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQB++Fpujsj1x3lIavc3 Oct 11 08:04:23 np0005481014 certmonger[42213]: CNpeq7O1u6mvVDnlDUhXESsv+fc2KfIT7pMVHKkKd/jt3kUlFCM2paA02KlxtYpI Oct 11 08:04:23 np0005481014 certmonger[42213]: vt/Ed3wHXa0CgJ3iVMFyW4ng7jler57VjNyCBEzfT+lJ+++TW2ZwLMMia6Rl8tSt Oct 11 08:04:23 np0005481014 certmonger[42213]: R/MHcBOxlW5lO/4RiSr8llqnCj1qbPn3BlV8l1bdgykqZXeMEvzggwPrzaNlDpgR Oct 11 08:04:23 np0005481014 certmonger[42213]: tP40gWmlnQRtKRbUzsn972uyJMUOpFSJRWNMp4yAO5m6FHsQV7qATNuQz3ijr0EP Oct 11 08:04:23 np0005481014 certmonger[42213]: Z+IWTDAR3aibwadcvFz4mwgTsmU3o5iBSCnmAK8S6D80rlTrMvIZoRouikDia+yK Oct 11 08:04:23 np0005481014 certmonger[42213]: P4VnNLw0J75xu7Czmr/5bJSjn1IgnXHnqpfrCuDOyH7oJA0LtZ2a3Spjtj4yQakj Oct 11 08:04:23 np0005481014 certmonger[42213]: RsLECefrgDaqrxN8XwCTEltduoroDogHlpWmJ80aLrLzeGMYL4fDBE3Zh6HzukhC Oct 11 08:04:23 np0005481014 certmonger[42213]: EQCp7u2TUH/T+nc4/e2GhVIViY1/+SgsDVD8wsy6kP4FW6E= Oct 11 08:04:23 np0005481014 certmonger[42213]: -----END CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[42213]: ". Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Certificate submission still ongoing. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Certificate submission postprocessing complete. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Child status = 0. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Child output: Oct 11 08:04:23 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nEQCp7u2TUH/T+nc4/e2GhVIViY1/+SgsDVD8wsy6kP4FW6E=\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:04:23 np0005481014 certmonger[39428]: " Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[39428]: MIIFXzCCA8egAwIBAgIBOjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:23 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:23 np0005481014 certmonger[39428]: MDQyM1oXDTI3MTAxMjA4MDQyM1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:23 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:23 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAK+8zz6l2ipOBxmhO5EgMK3cFuP/S0bKNUAk Oct 11 08:04:23 np0005481014 certmonger[39428]: 6uZ3J/B/jLOrPVDo8NINbBnVbXKHu9Sw+VzwSKRjsp5Kw48cgM3lZV9AIpVufVrq Oct 11 08:04:23 np0005481014 certmonger[39428]: oWTCEp8leanom0Y5iMsDfEQZqlW4eZz7h0Cz7KHkTgHOBgs5E5FIvdWgK5Pi7Xk9 Oct 11 08:04:23 np0005481014 certmonger[39428]: C/rK45rlP5YplfINXvaoi3TK+34LwuQu/61oFbEEUAp36fbd29i39EcqBE6FJLhd Oct 11 08:04:23 np0005481014 certmonger[39428]: wjOIt2MZkTODlh2yiFqpmuj2wJ7gD+1KvMbLabrcqiCN2Ostso3ZydeIDX1u6bX1 Oct 11 08:04:23 np0005481014 certmonger[39428]: lPAUDf70i0TTy3gnhuZgGJl/VMhh7jPc1jzSNSz6siCTYnM4688CAwEAAaOCAfAw Oct 11 08:04:23 np0005481014 certmonger[39428]: ggHsMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:23 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:23 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:23 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:23 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:23 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFA6FcF8FAs4X3ST62+yYH5O6 Oct 11 08:04:23 np0005481014 certmonger[39428]: xi6WMIHJBgNVHREEgcEwgb6CIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:23 np0005481014 certmonger[39428]: dGVzdKBEBgorBgEEAYI3FAIDoDYMNG1lbWNhY2hlZC9ucDAwMDU0ODEwMTQuaW50 Oct 11 08:04:23 np0005481014 certmonger[39428]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUwYGKwYBBQICoEkwR6AKGwhPT08u Oct 11 08:04:23 np0005481014 certmonger[39428]: VEVTVKE5MDegAwIBAaEwMC4bCW1lbWNhY2hlZBshbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:04:23 np0005481014 certmonger[39428]: bmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3DQEBCwUAA4IBgQB++Fpujsj1x3lIavc3 Oct 11 08:04:23 np0005481014 certmonger[39428]: CNpeq7O1u6mvVDnlDUhXESsv+fc2KfIT7pMVHKkKd/jt3kUlFCM2paA02KlxtYpI Oct 11 08:04:23 np0005481014 certmonger[39428]: vt/Ed3wHXa0CgJ3iVMFyW4ng7jler57VjNyCBEzfT+lJ+++TW2ZwLMMia6Rl8tSt Oct 11 08:04:23 np0005481014 certmonger[39428]: R/MHcBOxlW5lO/4RiSr8llqnCj1qbPn3BlV8l1bdgykqZXeMEvzggwPrzaNlDpgR Oct 11 08:04:23 np0005481014 certmonger[39428]: tP40gWmlnQRtKRbUzsn972uyJMUOpFSJRWNMp4yAO5m6FHsQV7qATNuQz3ijr0EP Oct 11 08:04:23 np0005481014 certmonger[39428]: Z+IWTDAR3aibwadcvFz4mwgTsmU3o5iBSCnmAK8S6D80rlTrMvIZoRouikDia+yK Oct 11 08:04:23 np0005481014 certmonger[39428]: P4VnNLw0J75xu7Czmr/5bJSjn1IgnXHnqpfrCuDOyH7oJA0LtZ2a3Spjtj4yQakj Oct 11 08:04:23 np0005481014 certmonger[39428]: RsLECefrgDaqrxN8XwCTEltduoroDogHlpWmJ80aLrLzeGMYL4fDBE3Zh6HzukhC Oct 11 08:04:23 np0005481014 certmonger[39428]: EQCp7u2TUH/T+nc4/e2GhVIViY1/+SgsDVD8wsy6kP4FW6E= Oct 11 08:04:23 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:23 np0005481014 certmonger[39428]: ". Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] No hooks set for pre-save command. Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 certmonger[39428]: 2025-10-11 08:04:23 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:23 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:23 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:24 np0005481014 certmonger[39428]: 2025-10-11 08:04:24 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:24 np0005481014 certmonger[39428]: 2025-10-11 08:04:24 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:24 np0005481014 certmonger[42281]: Certificate in file "/etc/pki/tls/certs/memcached.crt" issued by CA and saved. Oct 11 08:04:24 np0005481014 certmonger[39428]: 2025-10-11 08:04:24 [39428] Wrote to /var/lib/certmonger/requests/20251011080422 Oct 11 08:04:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:24 np0005481014 python3[42297]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:04:25 np0005481014 python3[42317]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:28 np0005481014 python3[42334]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:31 np0005481014 python3[42351]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:32 np0005481014 python3[42367]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:32 np0005481014 python3[42383]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:04:33 np0005481014 python3[42401]: ansible-certificate_request Invoked with name=metrics_qdr dns=['np0005481014.internalapi.ooo.test'] principal=['metrics_qdr/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep metrics_qdr)#012service_crt="/etc/pki/tls/certs/metrics_qdr.crt"#012service_key="/etc/pki/tls/private/metrics_qdr.key#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"#012podman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"#012# Trigger a container restart to read the new certificate#012podman restart "$container_name"#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:04:33 np0005481014 certmonger[42411]: " for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_REQ_PRINCIPAL" to "metrics_qdr/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:04:33 np0005481014 certmonger[42411]: " for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:04:33 np0005481014 certmonger[42411]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:04:33 np0005481014 certmonger[42411]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApotwKBvt Oct 11 08:04:33 np0005481014 certmonger[42411]: sxUnjlJC5SFhLMWJgEUtMtv5pPRX+SNjdScleBf0MkscgkqFVb4spQpverxijEUY Oct 11 08:04:33 np0005481014 certmonger[42411]: 95GzW/9YARU8k3MdyuLXUgZUgslQ3BltdZenGZEwELd6X9v6QPKW7pGQ42z4P0rg Oct 11 08:04:33 np0005481014 certmonger[42411]: ksGhmE30gQ1/qsL4OGMzT6uNJcr+7MTsN6cz4vrRBeT0PnbD7nAqidE1KwzoYv24 Oct 11 08:04:33 np0005481014 certmonger[42411]: +YODDspJoqF2I8A4TCmOVWusjtSVqJwfSsmXbC/8kqybVQRFTigbJVWoW5bDufpR Oct 11 08:04:33 np0005481014 certmonger[42411]: +8JdKEP1FT635kV/T7qDiSqlsi2HqIfV8BQh+BzJ+jJ7k4ZBEQi9hTtq/1U9K9VH Oct 11 08:04:33 np0005481014 certmonger[42411]: fSQWELqnLBS7wwIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:04:33 np0005481014 certmonger[42411]: ADEAMQAwADgAMAA0ADMAMzCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Oct 11 08:04:33 np0005481014 certmonger[42411]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:04:33 np0005481014 certmonger[42411]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZtZXRyaWNzX3Fkci9ucDAwMDU0ODEwMTQu Oct 11 08:04:33 np0005481014 certmonger[42411]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Oct 11 08:04:33 np0005481014 certmonger[42411]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC21ldHJpY3NfcWRyGyFucDAwMDU0ODEwMTQu Oct 11 08:04:33 np0005481014 certmonger[42411]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Oct 11 08:04:33 np0005481014 certmonger[42411]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPb Oct 11 08:04:33 np0005481014 certmonger[42411]: MA0GCSqGSIb3DQEBCwUAA4IBAQB8W2AbJj2k+gwXvF/SlY4N7mHSNtU3joAsC+yX Oct 11 08:04:33 np0005481014 certmonger[42411]: FJ+rTSZcYv8KgOiWRjmypi3Aqaq494gioxs0+DzPGjTUG+9+Y7QOD7ehgXcjCRr3 Oct 11 08:04:33 np0005481014 certmonger[42411]: 6Don8piqlGA0qc+8KGnMlSnBqJhxSyckc/vaXuqTdBvWPr0Zmv4P4PorP6A8tHWy Oct 11 08:04:33 np0005481014 certmonger[42411]: o+QE1T8S9pkXk8jwWVWvdzZybehsI36mqh+KAxvPTCWpbM2X78TtscPDnVt3Bm48 Oct 11 08:04:33 np0005481014 certmonger[42411]: VRyiU/Xozw74lfHxlHHywYx19mnRvGivej3o0nREpmM+yrS2PRk7mdpxUuln4Tgq Oct 11 08:04:33 np0005481014 certmonger[42411]: XFySbTQE+2uSDpBDsDUUrvE2ka34oORU3UjBOeOeOtmYcRnx Oct 11 08:04:33 np0005481014 certmonger[42411]: -----END CERTIFICATE REQUEST----- Oct 11 08:04:33 np0005481014 certmonger[42411]: " for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApotwKBvtsxUnjlJC5SFhLMWJgEUtMtv5pPRX+SNjdScleBf0MkscgkqFVb4spQpverxijEUY95GzW/9YARU8k3MdyuLXUgZUgslQ3BltdZenGZEwELd6X9v6QPKW7pGQ42z4P0rgksGhmE30gQ1/qsL4OGMzT6uNJcr+7MTsN6cz4vrRBeT0PnbD7nAqidE1KwzoYv24+YODDspJoqF2I8A4TCmOVWusjtSVqJwfSsmXbC/8kqybVQRFTigbJVWoW5bDufpR+8JdKEP1FT635kV/T7qDiSqlsi2HqIfV8BQh+BzJ+jJ7k4ZBEQi9hTtq/1U9K9VHfSQWELqnLBS7wwIDAQAB" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:33 np0005481014 certmonger[42411]: 2025-10-11 08:04:33 [42411] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:33 np0005481014 certmonger[39428]: 2025-10-11 08:04:33 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:33 np0005481014 certmonger[42411]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:04:34 np0005481014 certmonger[42411]: Certificate: "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" Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Certificate submission still ongoing. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Certificate submission attempt complete. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Child status = 0. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Child output: Oct 11 08:04:34 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBPDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:34 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:34 np0005481014 certmonger[39428]: MDQzNFoXDTI3MTAxMjA4MDQzNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:34 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:34 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKaLcCgb7bMVJ45SQuUhYSzFiYBFLTLb+aT0 Oct 11 08:04:34 np0005481014 certmonger[39428]: V/kjY3UnJXgX9DJLHIJKhVW+LKUKb3q8YoxFGPeRs1v/WAEVPJNzHcri11IGVILJ Oct 11 08:04:34 np0005481014 certmonger[39428]: UNwZbXWXpxmRMBC3el/b+kDylu6RkONs+D9K4JLBoZhN9IENf6rC+DhjM0+rjSXK Oct 11 08:04:34 np0005481014 certmonger[39428]: /uzE7DenM+L60QXk9D52w+5wKonRNSsM6GL9uPmDgw7KSaKhdiPAOEwpjlVrrI7U Oct 11 08:04:34 np0005481014 certmonger[39428]: laicH0rJl2wv/JKsm1UERU4oGyVVqFuWw7n6UfvCXShD9RU+t+ZFf0+6g4kqpbIt Oct 11 08:04:34 np0005481014 certmonger[39428]: h6iH1fAUIfgcyfoye5OGQREIvYU7av9VPSvVR30kFhC6pywUu8MCAwEAAaOCAfQw Oct 11 08:04:34 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:34 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:34 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:34 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:34 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:34 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFCnfb23Vr16ZMBA2yjVYN14v Oct 11 08:04:34 np0005481014 certmonger[39428]: FJmGMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:34 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:04:34 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWH36p3VA+6nn Oct 11 08:04:34 np0005481014 certmonger[39428]: +5ovMdXm7+Rq3Rjv7ojyhZIl2GXoOMc8fJVK0+ZX4oakE1UiRYXV0w4M6w46qIRp Oct 11 08:04:34 np0005481014 certmonger[39428]: rS/hAFyYHT4YlVlWD1gT8qTpujBm3BoWjOTT9wDE1yo09vlM2JWDvuAlsMNrdyDR Oct 11 08:04:34 np0005481014 certmonger[39428]: gaE6qgqtfLOjVUbOMswnGbmqsxcvppPI1RfbwUnFQ3XYsyjlO9Ifz6+TiF/GO+Wd Oct 11 08:04:34 np0005481014 certmonger[39428]: wBwFLkeRC2UWlWH4oIjM5acb7Xu6i6yc6VxsCtf1NySAg2NhuQoWLGBSyP55ocLH Oct 11 08:04:34 np0005481014 certmonger[39428]: HqR8W8CZDJyjVnlC/zj2VK/mtfCKkYdKzaSFJ9vHNjrIQZ47mITvsh4kAShmYlE9 Oct 11 08:04:34 np0005481014 certmonger[39428]: OLigsGzIWNydZTeSW1y1vxwsOHQdN6nCfXJG2pLqBOJgRRi3oIg2qSa+c0lEfKLm Oct 11 08:04:34 np0005481014 certmonger[39428]: tiNhLGXOvS0ujYCnWzM4BlK2V3CiZDGhjFoFs/lDcZLelcaUpr9oTYGmS7drmpaV Oct 11 08:04:34 np0005481014 certmonger[39428]: 5AmP37oevIYVExTCYXku7OF0TzH9S0aY6uNwce+8bjHehrqDJVnw Oct 11 08:04:34 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[39428]: " Oct 11 08:04:34 np0005481014 certmonger[42413]: 2025-10-11 08:04:34 [42413] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[42413]: MIIFYzCCA8ugAwIBAgIBPDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:34 np0005481014 certmonger[42413]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:34 np0005481014 certmonger[42413]: MDQzNFoXDTI3MTAxMjA4MDQzNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:34 np0005481014 certmonger[42413]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:34 np0005481014 certmonger[42413]: hvcNAQEBBQADggEPADCCAQoCggEBAKaLcCgb7bMVJ45SQuUhYSzFiYBFLTLb+aT0 Oct 11 08:04:34 np0005481014 certmonger[42413]: V/kjY3UnJXgX9DJLHIJKhVW+LKUKb3q8YoxFGPeRs1v/WAEVPJNzHcri11IGVILJ Oct 11 08:04:34 np0005481014 certmonger[42413]: UNwZbXWXpxmRMBC3el/b+kDylu6RkONs+D9K4JLBoZhN9IENf6rC+DhjM0+rjSXK Oct 11 08:04:34 np0005481014 certmonger[42413]: /uzE7DenM+L60QXk9D52w+5wKonRNSsM6GL9uPmDgw7KSaKhdiPAOEwpjlVrrI7U Oct 11 08:04:34 np0005481014 certmonger[42413]: laicH0rJl2wv/JKsm1UERU4oGyVVqFuWw7n6UfvCXShD9RU+t+ZFf0+6g4kqpbIt Oct 11 08:04:34 np0005481014 certmonger[42413]: h6iH1fAUIfgcyfoye5OGQREIvYU7av9VPSvVR30kFhC6pywUu8MCAwEAAaOCAfQw Oct 11 08:04:34 np0005481014 certmonger[42413]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:34 np0005481014 certmonger[42413]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:34 np0005481014 certmonger[42413]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:34 np0005481014 certmonger[42413]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:34 np0005481014 certmonger[42413]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:34 np0005481014 certmonger[42413]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFCnfb23Vr16ZMBA2yjVYN14v Oct 11 08:04:34 np0005481014 certmonger[42413]: FJmGMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:34 np0005481014 certmonger[42413]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[42413]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:04:34 np0005481014 certmonger[42413]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[42413]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWH36p3VA+6nn Oct 11 08:04:34 np0005481014 certmonger[42413]: +5ovMdXm7+Rq3Rjv7ojyhZIl2GXoOMc8fJVK0+ZX4oakE1UiRYXV0w4M6w46qIRp Oct 11 08:04:34 np0005481014 certmonger[42413]: rS/hAFyYHT4YlVlWD1gT8qTpujBm3BoWjOTT9wDE1yo09vlM2JWDvuAlsMNrdyDR Oct 11 08:04:34 np0005481014 certmonger[42413]: gaE6qgqtfLOjVUbOMswnGbmqsxcvppPI1RfbwUnFQ3XYsyjlO9Ifz6+TiF/GO+Wd Oct 11 08:04:34 np0005481014 certmonger[42413]: wBwFLkeRC2UWlWH4oIjM5acb7Xu6i6yc6VxsCtf1NySAg2NhuQoWLGBSyP55ocLH Oct 11 08:04:34 np0005481014 certmonger[42413]: HqR8W8CZDJyjVnlC/zj2VK/mtfCKkYdKzaSFJ9vHNjrIQZ47mITvsh4kAShmYlE9 Oct 11 08:04:34 np0005481014 certmonger[42413]: OLigsGzIWNydZTeSW1y1vxwsOHQdN6nCfXJG2pLqBOJgRRi3oIg2qSa+c0lEfKLm Oct 11 08:04:34 np0005481014 certmonger[42413]: tiNhLGXOvS0ujYCnWzM4BlK2V3CiZDGhjFoFs/lDcZLelcaUpr9oTYGmS7drmpaV Oct 11 08:04:34 np0005481014 certmonger[42413]: 5AmP37oevIYVExTCYXku7OF0TzH9S0aY6uNwce+8bjHehrqDJVnw Oct 11 08:04:34 np0005481014 certmonger[42413]: -----END CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[42413]: ". Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Certificate submission still ongoing. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Certificate submission postprocessing complete. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Child status = 0. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Child output: Oct 11 08:04:34 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n5AmP37oevIYVExTCYXku7OF0TzH9S0aY6uNwce+8bjHehrqDJVnw\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:04:34 np0005481014 certmonger[39428]: " Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBPDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:34 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:34 np0005481014 certmonger[39428]: MDQzNFoXDTI3MTAxMjA4MDQzNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:34 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:34 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKaLcCgb7bMVJ45SQuUhYSzFiYBFLTLb+aT0 Oct 11 08:04:34 np0005481014 certmonger[39428]: V/kjY3UnJXgX9DJLHIJKhVW+LKUKb3q8YoxFGPeRs1v/WAEVPJNzHcri11IGVILJ Oct 11 08:04:34 np0005481014 certmonger[39428]: UNwZbXWXpxmRMBC3el/b+kDylu6RkONs+D9K4JLBoZhN9IENf6rC+DhjM0+rjSXK Oct 11 08:04:34 np0005481014 certmonger[39428]: /uzE7DenM+L60QXk9D52w+5wKonRNSsM6GL9uPmDgw7KSaKhdiPAOEwpjlVrrI7U Oct 11 08:04:34 np0005481014 certmonger[39428]: laicH0rJl2wv/JKsm1UERU4oGyVVqFuWw7n6UfvCXShD9RU+t+ZFf0+6g4kqpbIt Oct 11 08:04:34 np0005481014 certmonger[39428]: h6iH1fAUIfgcyfoye5OGQREIvYU7av9VPSvVR30kFhC6pywUu8MCAwEAAaOCAfQw Oct 11 08:04:34 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:34 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:34 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:34 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:34 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:34 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFCnfb23Vr16ZMBA2yjVYN14v Oct 11 08:04:34 np0005481014 certmonger[39428]: FJmGMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:34 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm1ldHJpY3NfcWRyL25wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:04:34 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbWV0cmljc19xZHIbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:04:34 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAWH36p3VA+6nn Oct 11 08:04:34 np0005481014 certmonger[39428]: +5ovMdXm7+Rq3Rjv7ojyhZIl2GXoOMc8fJVK0+ZX4oakE1UiRYXV0w4M6w46qIRp Oct 11 08:04:34 np0005481014 certmonger[39428]: rS/hAFyYHT4YlVlWD1gT8qTpujBm3BoWjOTT9wDE1yo09vlM2JWDvuAlsMNrdyDR Oct 11 08:04:34 np0005481014 certmonger[39428]: gaE6qgqtfLOjVUbOMswnGbmqsxcvppPI1RfbwUnFQ3XYsyjlO9Ifz6+TiF/GO+Wd Oct 11 08:04:34 np0005481014 certmonger[39428]: wBwFLkeRC2UWlWH4oIjM5acb7Xu6i6yc6VxsCtf1NySAg2NhuQoWLGBSyP55ocLH Oct 11 08:04:34 np0005481014 certmonger[39428]: HqR8W8CZDJyjVnlC/zj2VK/mtfCKkYdKzaSFJ9vHNjrIQZ47mITvsh4kAShmYlE9 Oct 11 08:04:34 np0005481014 certmonger[39428]: OLigsGzIWNydZTeSW1y1vxwsOHQdN6nCfXJG2pLqBOJgRRi3oIg2qSa+c0lEfKLm Oct 11 08:04:34 np0005481014 certmonger[39428]: tiNhLGXOvS0ujYCnWzM4BlK2V3CiZDGhjFoFs/lDcZLelcaUpr9oTYGmS7drmpaV Oct 11 08:04:34 np0005481014 certmonger[39428]: 5AmP37oevIYVExTCYXku7OF0TzH9S0aY6uNwce+8bjHehrqDJVnw Oct 11 08:04:34 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:34 np0005481014 certmonger[39428]: ". Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] No hooks set for pre-save command. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:34 np0005481014 certmonger[42431]: Certificate in file "/etc/pki/tls/certs/metrics_qdr.crt" issued by CA and saved. Oct 11 08:04:34 np0005481014 certmonger[39428]: 2025-10-11 08:04:34 [39428] Wrote to /var/lib/certmonger/requests/20251011080433 Oct 11 08:04:35 np0005481014 python3[42447]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:04:35 np0005481014 python3[42467]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:38 np0005481014 python3[42484]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:42 np0005481014 python3[42507]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:42 np0005481014 python3[42523]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:04:43 np0005481014 python3[42539]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:04:44 np0005481014 python3[42557]: ansible-certificate_request Invoked with name=mysql dns=['np0005481014.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['mysql/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:04:44 np0005481014 certmonger[42567]: overcloud.internalapi.ooo.test Oct 11 08:04:44 np0005481014 certmonger[42567]: " for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_REQ_PRINCIPAL" to "mysql/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:04:44 np0005481014 certmonger[42567]: " for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:04:44 np0005481014 certmonger[42567]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:04:44 np0005481014 certmonger[42567]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwi2PNj5V Oct 11 08:04:44 np0005481014 certmonger[42567]: 6xQJb17YkTwRpza0MNVtDiflAi/R2HoCm/sf4Pml11+viUTSdTqw3tgUAw0SOdyr Oct 11 08:04:44 np0005481014 certmonger[42567]: 158uTxi/fFkKp0x8lgHKdDm7jfDuQUdYomP3sKOQT/bsmwX/rUz9Qi2OouQMYl4o Oct 11 08:04:44 np0005481014 certmonger[42567]: XCAKafQReaTpX7hcOCMcwd5HPDnWkWt8hB20JzpPoYzya+YBBgP0W9li/6pO6+jF Oct 11 08:04:44 np0005481014 certmonger[42567]: Z2ozmAhzNVDr+o8SNh0qMyfA6KUKToJ736RtMYcb0Q6b0+ekr/fTBv+utZVF+u8h Oct 11 08:04:44 np0005481014 certmonger[42567]: xdLYIYJeDfOI5WqNf9SrSujMZVqYsd1Pt/M8fcVg+WpR4n9RJFI658kIzlWa7ml1 Oct 11 08:04:44 np0005481014 certmonger[42567]: U1K1baMh9bUmZQIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:04:44 np0005481014 certmonger[42567]: ADEAMQAwADgAMAA0ADQANDCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Oct 11 08:04:44 np0005481014 certmonger[42567]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:04:44 np0005481014 certmonger[42567]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Oct 11 08:04:44 np0005481014 certmonger[42567]: FAIDoDIMMG15c3FsL25wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdEBP Oct 11 08:04:44 np0005481014 certmonger[42567]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Oct 11 08:04:44 np0005481014 certmonger[42567]: bXlzcWwbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Oct 11 08:04:44 np0005481014 certmonger[42567]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Oct 11 08:04:44 np0005481014 certmonger[42567]: MHAdxCg84Hb6WYGrBmQBAlT189swDQYJKoZIhvcNAQELBQADggEBAKP2IekHomcK Oct 11 08:04:44 np0005481014 certmonger[42567]: 78pSrurtvE4OHKpv8DIb8EeOi15XyuSms1dP55xb1bojFHsqPTWRDR3AnWT4uG3U Oct 11 08:04:44 np0005481014 certmonger[42567]: JOMExjNPU+Z3WwVSrELxnKBHS/twCwev3KKi3JhAdO4xbggyMawL2zfldLbh2cDF Oct 11 08:04:44 np0005481014 certmonger[42567]: DF+DAKuIhLvW4h2h/HWtpzagjfzcat97J5neMYydznCFWO83ahfNiAweSd7oZYsj Oct 11 08:04:44 np0005481014 certmonger[42567]: hmldWkOJ/nTZLUwQjFvfyJmOWBVTv3vuejjC0AqynQVrWPFV6Jcm+kQ1MaqiW7fx Oct 11 08:04:44 np0005481014 certmonger[42567]: TCP1OMFsahw6dehClp8zQr28Iq9X/I1/Gd/xuDifcAt62M7Y9Wc3oZP8PSp/q3EH Oct 11 08:04:44 np0005481014 certmonger[42567]: niL2ObZSaU0= Oct 11 08:04:44 np0005481014 certmonger[42567]: -----END CERTIFICATE REQUEST----- Oct 11 08:04:44 np0005481014 certmonger[42567]: " for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDCLY82PlXrFAlvXtiRPBGnNrQw1W0OJ+UCL9HYegKb+x/g+aXXX6+JRNJ1OrDe2BQDDRI53KvXny5PGL98WQqnTHyWAcp0ObuN8O5BR1iiY/ewo5BP9uybBf+tTP1CLY6i5AxiXihcIApp9BF5pOlfuFw4IxzB3kc8OdaRa3yEHbQnOk+hjPJr5gEGA/Rb2WL/qk7r6MVnajOYCHM1UOv6jxI2HSozJ8DopQpOgnvfpG0xhxvRDpvT56Sv99MG/661lUX67yHF0tghgl4N84jlao1/1KtK6MxlWpix3U+38zx9xWD5alHif1EkUjrnyQjOVZruaXVTUrVtoyH1tSZlAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAcn5J2CJxMA8cxsoAZ0Lmg313bvXL35I40BD3sZXrw9YDr9SYM6umr97XhHuCtcWC/2FSQ5CGPZ4x4d9L8LKWGNuMdKLodpP/ILLGchq48wiHwWxwuabSHctHbNYeVDfpV+x71Kdsdqt5hN9Dikuej+N5vK+P/gn0hViaVu5ChHdpeXzL1xVhPZ53lydVxo02j0rNHezIJA/aqkJkzFOvzArzmNnM+p2kt2/hKg+ODyC1E+bNZSOxskA/vFRsUB2seNsvoV3gKyyh3s75j7yMVXVNt4f15u00ijFINzRMwqig2H58dhrf3jYha8XFwsfS+VL/cvwJ+IGlKD9FzHj9fw==" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwi2PNj5V6xQJb17YkTwRpza0MNVtDiflAi/R2HoCm/sf4Pml11+viUTSdTqw3tgUAw0SOdyr158uTxi/fFkKp0x8lgHKdDm7jfDuQUdYomP3sKOQT/bsmwX/rUz9Qi2OouQMYl4oXCAKafQReaTpX7hcOCMcwd5HPDnWkWt8hB20JzpPoYzya+YBBgP0W9li/6pO6+jFZ2ozmAhzNVDr+o8SNh0qMyfA6KUKToJ736RtMYcb0Q6b0+ekr/fTBv+utZVF+u8hxdLYIYJeDfOI5WqNf9SrSujMZVqYsd1Pt/M8fcVg+WpR4n9RJFI658kIzlWa7ml1U1K1baMh9bUmZQIDAQAB" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:44 np0005481014 certmonger[42567]: 2025-10-11 08:04:44 [42567] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[42567]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:04:44 np0005481014 certmonger[42567]: Certificate: "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" Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Certificate submission still ongoing. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Certificate submission attempt complete. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Child status = 0. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Child output: Oct 11 08:04:44 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[39428]: MIIFdzCCA9+gAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:44 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:44 np0005481014 certmonger[39428]: MDQ0NFoXDTI3MTAxMjA4MDQ0NFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:44 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:44 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMItjzY+VesUCW9e2JE8Eac2tDDVbQ4n5QIv Oct 11 08:04:44 np0005481014 certmonger[39428]: 0dh6Apv7H+D5pddfr4lE0nU6sN7YFAMNEjncq9efLk8Yv3xZCqdMfJYBynQ5u43w Oct 11 08:04:44 np0005481014 certmonger[39428]: 7kFHWKJj97CjkE/27JsF/61M/UItjqLkDGJeKFwgCmn0EXmk6V+4XDgjHMHeRzw5 Oct 11 08:04:44 np0005481014 certmonger[39428]: 1pFrfIQdtCc6T6GM8mvmAQYD9FvZYv+qTuvoxWdqM5gIczVQ6/qPEjYdKjMnwOil Oct 11 08:04:44 np0005481014 certmonger[39428]: Ck6Ce9+kbTGHG9EOm9PnpK/30wb/rrWVRfrvIcXS2CGCXg3ziOVqjX/Uq0rozGVa Oct 11 08:04:44 np0005481014 certmonger[39428]: mLHdT7fzPH3FYPlqUeJ/USRSOufJCM5Vmu5pdVNStW2jIfW1JmUCAwEAAaOCAggw Oct 11 08:04:44 np0005481014 certmonger[39428]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:44 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:44 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:44 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:44 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:44 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFK2SRAe1vSqYr1SwsIiooixr Oct 11 08:04:44 np0005481014 certmonger[39428]: rDE6MIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:44 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:04:44 np0005481014 certmonger[39428]: AgOgMgwwbXlzcWwvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:04:44 np0005481014 certmonger[39428]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Oct 11 08:04:44 np0005481014 certmonger[39428]: eXNxbBshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:04:44 np0005481014 certmonger[39428]: DQEBCwUAA4IBgQB6u0YVvYUf9UccxRm1kZfOoC7U0Xh5i3QOYJz8HxRRzkAgUboR Oct 11 08:04:44 np0005481014 certmonger[39428]: GC5lkJTwBkPWH5Hg62+YStoFghOFKs42j224JiqWQeiWDKmhXihUbXE1i6MEMgex Oct 11 08:04:44 np0005481014 certmonger[39428]: iN+CLO55iTqCraCZRLd3Sug1Ts9j0oDtdUwskCJSW343tf7k4kwF/BitQCY4h+zH Oct 11 08:04:44 np0005481014 certmonger[39428]: sLPl8q+/MOFlPy1TstlfDZ3CJzHNc9GUD6izcC0YK3XUgLuU57ida0d9LfM/MvjT Oct 11 08:04:44 np0005481014 certmonger[39428]: HiBmnARxQSQI6/koybS/baNgKBs4WSKmreyl+Widj9i9tgUTnWP/tSXlJPR49PgW Oct 11 08:04:44 np0005481014 certmonger[39428]: x9ZP2MuIPLXa/xnQ4vpY0yUJ0q9ZvU03wYHS74ubFswidyTVJlqLAnUagU08Qhfg Oct 11 08:04:44 np0005481014 certmonger[39428]: sqB6j5rXqD01WeVPxHU0HocTERk0wYRTo5c4qQE9wsR46csLtiJwcQE3sgo8TmkJ Oct 11 08:04:44 np0005481014 certmonger[39428]: v8qn2wHs2RYNazZVHTItjkNKLHdnXvS1mh99BwFpya2MFBgwb6BL0d4Vw/L/W9P4 Oct 11 08:04:44 np0005481014 certmonger[39428]: yFcx9f1J0cBiYtc= Oct 11 08:04:44 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[39428]: " Oct 11 08:04:44 np0005481014 certmonger[42569]: 2025-10-11 08:04:44 [42569] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[42569]: MIIFdzCCA9+gAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:44 np0005481014 certmonger[42569]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:44 np0005481014 certmonger[42569]: MDQ0NFoXDTI3MTAxMjA4MDQ0NFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:44 np0005481014 certmonger[42569]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:44 np0005481014 certmonger[42569]: hvcNAQEBBQADggEPADCCAQoCggEBAMItjzY+VesUCW9e2JE8Eac2tDDVbQ4n5QIv Oct 11 08:04:44 np0005481014 certmonger[42569]: 0dh6Apv7H+D5pddfr4lE0nU6sN7YFAMNEjncq9efLk8Yv3xZCqdMfJYBynQ5u43w Oct 11 08:04:44 np0005481014 certmonger[42569]: 7kFHWKJj97CjkE/27JsF/61M/UItjqLkDGJeKFwgCmn0EXmk6V+4XDgjHMHeRzw5 Oct 11 08:04:44 np0005481014 certmonger[42569]: 1pFrfIQdtCc6T6GM8mvmAQYD9FvZYv+qTuvoxWdqM5gIczVQ6/qPEjYdKjMnwOil Oct 11 08:04:44 np0005481014 certmonger[42569]: Ck6Ce9+kbTGHG9EOm9PnpK/30wb/rrWVRfrvIcXS2CGCXg3ziOVqjX/Uq0rozGVa Oct 11 08:04:44 np0005481014 certmonger[42569]: mLHdT7fzPH3FYPlqUeJ/USRSOufJCM5Vmu5pdVNStW2jIfW1JmUCAwEAAaOCAggw Oct 11 08:04:44 np0005481014 certmonger[42569]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:44 np0005481014 certmonger[42569]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:44 np0005481014 certmonger[42569]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:44 np0005481014 certmonger[42569]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:44 np0005481014 certmonger[42569]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:44 np0005481014 certmonger[42569]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFK2SRAe1vSqYr1SwsIiooixr Oct 11 08:04:44 np0005481014 certmonger[42569]: rDE6MIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:44 np0005481014 certmonger[42569]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:04:44 np0005481014 certmonger[42569]: AgOgMgwwbXlzcWwvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:04:44 np0005481014 certmonger[42569]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Oct 11 08:04:44 np0005481014 certmonger[42569]: eXNxbBshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:04:44 np0005481014 certmonger[42569]: DQEBCwUAA4IBgQB6u0YVvYUf9UccxRm1kZfOoC7U0Xh5i3QOYJz8HxRRzkAgUboR Oct 11 08:04:44 np0005481014 certmonger[42569]: GC5lkJTwBkPWH5Hg62+YStoFghOFKs42j224JiqWQeiWDKmhXihUbXE1i6MEMgex Oct 11 08:04:44 np0005481014 certmonger[42569]: iN+CLO55iTqCraCZRLd3Sug1Ts9j0oDtdUwskCJSW343tf7k4kwF/BitQCY4h+zH Oct 11 08:04:44 np0005481014 certmonger[42569]: sLPl8q+/MOFlPy1TstlfDZ3CJzHNc9GUD6izcC0YK3XUgLuU57ida0d9LfM/MvjT Oct 11 08:04:44 np0005481014 certmonger[42569]: HiBmnARxQSQI6/koybS/baNgKBs4WSKmreyl+Widj9i9tgUTnWP/tSXlJPR49PgW Oct 11 08:04:44 np0005481014 certmonger[42569]: x9ZP2MuIPLXa/xnQ4vpY0yUJ0q9ZvU03wYHS74ubFswidyTVJlqLAnUagU08Qhfg Oct 11 08:04:44 np0005481014 certmonger[42569]: sqB6j5rXqD01WeVPxHU0HocTERk0wYRTo5c4qQE9wsR46csLtiJwcQE3sgo8TmkJ Oct 11 08:04:44 np0005481014 certmonger[42569]: v8qn2wHs2RYNazZVHTItjkNKLHdnXvS1mh99BwFpya2MFBgwb6BL0d4Vw/L/W9P4 Oct 11 08:04:44 np0005481014 certmonger[42569]: yFcx9f1J0cBiYtc= Oct 11 08:04:44 np0005481014 certmonger[42569]: -----END CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[42569]: ". Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Certificate submission still ongoing. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Certificate submission postprocessing complete. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Child status = 0. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Child output: Oct 11 08:04:44 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nyFcx9f1J0cBiYtc=\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:04:44 np0005481014 certmonger[39428]: " Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[39428]: MIIFdzCCA9+gAwIBAgIBPzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:04:44 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:04:44 np0005481014 certmonger[39428]: MDQ0NFoXDTI3MTAxMjA4MDQ0NFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:04:44 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:04:44 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMItjzY+VesUCW9e2JE8Eac2tDDVbQ4n5QIv Oct 11 08:04:44 np0005481014 certmonger[39428]: 0dh6Apv7H+D5pddfr4lE0nU6sN7YFAMNEjncq9efLk8Yv3xZCqdMfJYBynQ5u43w Oct 11 08:04:44 np0005481014 certmonger[39428]: 7kFHWKJj97CjkE/27JsF/61M/UItjqLkDGJeKFwgCmn0EXmk6V+4XDgjHMHeRzw5 Oct 11 08:04:44 np0005481014 certmonger[39428]: 1pFrfIQdtCc6T6GM8mvmAQYD9FvZYv+qTuvoxWdqM5gIczVQ6/qPEjYdKjMnwOil Oct 11 08:04:44 np0005481014 certmonger[39428]: Ck6Ce9+kbTGHG9EOm9PnpK/30wb/rrWVRfrvIcXS2CGCXg3ziOVqjX/Uq0rozGVa Oct 11 08:04:44 np0005481014 certmonger[39428]: mLHdT7fzPH3FYPlqUeJ/USRSOufJCM5Vmu5pdVNStW2jIfW1JmUCAwEAAaOCAggw Oct 11 08:04:44 np0005481014 certmonger[39428]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:04:44 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:04:44 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:04:44 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:04:44 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:04:44 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFK2SRAe1vSqYr1SwsIiooixr Oct 11 08:04:44 np0005481014 certmonger[39428]: rDE6MIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:04:44 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:04:44 np0005481014 certmonger[39428]: AgOgMgwwbXlzcWwvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:04:44 np0005481014 certmonger[39428]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVt Oct 11 08:04:44 np0005481014 certmonger[39428]: eXNxbBshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:04:44 np0005481014 certmonger[39428]: DQEBCwUAA4IBgQB6u0YVvYUf9UccxRm1kZfOoC7U0Xh5i3QOYJz8HxRRzkAgUboR Oct 11 08:04:44 np0005481014 certmonger[39428]: GC5lkJTwBkPWH5Hg62+YStoFghOFKs42j224JiqWQeiWDKmhXihUbXE1i6MEMgex Oct 11 08:04:44 np0005481014 certmonger[39428]: iN+CLO55iTqCraCZRLd3Sug1Ts9j0oDtdUwskCJSW343tf7k4kwF/BitQCY4h+zH Oct 11 08:04:44 np0005481014 certmonger[39428]: sLPl8q+/MOFlPy1TstlfDZ3CJzHNc9GUD6izcC0YK3XUgLuU57ida0d9LfM/MvjT Oct 11 08:04:44 np0005481014 certmonger[39428]: HiBmnARxQSQI6/koybS/baNgKBs4WSKmreyl+Widj9i9tgUTnWP/tSXlJPR49PgW Oct 11 08:04:44 np0005481014 certmonger[39428]: x9ZP2MuIPLXa/xnQ4vpY0yUJ0q9ZvU03wYHS74ubFswidyTVJlqLAnUagU08Qhfg Oct 11 08:04:44 np0005481014 certmonger[39428]: sqB6j5rXqD01WeVPxHU0HocTERk0wYRTo5c4qQE9wsR46csLtiJwcQE3sgo8TmkJ Oct 11 08:04:44 np0005481014 certmonger[39428]: v8qn2wHs2RYNazZVHTItjkNKLHdnXvS1mh99BwFpya2MFBgwb6BL0d4Vw/L/W9P4 Oct 11 08:04:44 np0005481014 certmonger[39428]: yFcx9f1J0cBiYtc= Oct 11 08:04:44 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:04:44 np0005481014 certmonger[39428]: ". Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] No hooks set for pre-save command. Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:44 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:45 np0005481014 certmonger[39428]: 2025-10-11 08:04:44 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:45 np0005481014 certmonger[39428]: 2025-10-11 08:04:45 [39428] No hooks set for post-save command. Oct 11 08:04:45 np0005481014 certmonger[39428]: 2025-10-11 08:04:45 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:45 np0005481014 certmonger[39428]: 2025-10-11 08:04:45 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:45 np0005481014 certmonger[42573]: Certificate in file "/etc/pki/tls/certs/mysql.crt" issued by CA and saved. Oct 11 08:04:45 np0005481014 certmonger[39428]: 2025-10-11 08:04:45 [39428] Wrote to /var/lib/certmonger/requests/20251011080444 Oct 11 08:04:45 np0005481014 python3[42589]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:04:53 np0005481014 podman[42590]: 2025-10-11 08:04:45.681891398 +0000 UTC m=+0.049584134 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 08:04:53 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:53 np0005481014 python3[42701]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 cluster.common.tag/mariadb:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:04:53 np0005481014 podman[42702]: 2025-10-11 08:04:53.638468826 +0000 UTC m=+0.044902944 image tag eb2deacebcb0e732dc23a6e49150052f3f1724aa184df8abe621651e45eee06c cluster.common.tag/mariadb:pcmklatest Oct 11 08:04:53 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:04:54 np0005481014 python3[42728]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:04:54 np0005481014 python3[42748]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:04:57 np0005481014 python3[42765]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:00 np0005481014 python3[42782]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:01 np0005481014 python3[42798]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:01 np0005481014 python3[42814]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:05:03 np0005481014 python3[42832]: ansible-certificate_request Invoked with name=neutron_ovn dns=['np0005481014.internalapi.ooo.test'] principal=['neutron_ovn/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:03 np0005481014 certmonger[39428]: 2025-10-11 08:05:03 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:05:04 np0005481014 certmonger[42842]: " for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_REQ_PRINCIPAL" to "neutron_ovn/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:05:04 np0005481014 certmonger[42842]: " for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:05:04 np0005481014 certmonger[42842]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:05:04 np0005481014 certmonger[42842]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoieHfBry Oct 11 08:05:04 np0005481014 certmonger[42842]: xwtCKBKzhygHhU8rCpCV6bVtf9KB2Clfq/cB2TLBR3F617cif2YL+4hIpOe6+CmU Oct 11 08:05:04 np0005481014 certmonger[42842]: lfBW7JwHZv7M+ymw4OyFYCN2jDF1ZdoGwyaiAkl6Z54ozhoxzTawQ888p47t+JfA Oct 11 08:05:04 np0005481014 certmonger[42842]: EtrY6MsIZd0FnMqsHFsxTW7IaFH+poux4IsVgm8L28cWpeshkQhdgk5umMvi5f3e Oct 11 08:05:04 np0005481014 certmonger[42842]: pOdhBB3zG6u4/eoYtYWoYD4pOq7/wRsScfexr3f8bFkJhguAPmlHzebYY6KmvUeo Oct 11 08:05:04 np0005481014 certmonger[42842]: 9nTPEmIGwYUCHA5PYyrp903yuNuCy2ICtQ6477L+2omu+H+2MJ84UCg0QuBFyqV9 Oct 11 08:05:04 np0005481014 certmonger[42842]: P+CnasBB5k12pwIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:05:04 np0005481014 certmonger[42842]: ADEAMQAwADgAMAA1ADAAMzCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Oct 11 08:05:04 np0005481014 certmonger[42842]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:05:04 np0005481014 certmonger[42842]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZuZXV0cm9uX292bi9ucDAwMDU0ODEwMTQu Oct 11 08:05:04 np0005481014 certmonger[42842]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Oct 11 08:05:04 np0005481014 certmonger[42842]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25ldXRyb25fb3ZuGyFucDAwMDU0ODEwMTQu Oct 11 08:05:04 np0005481014 certmonger[42842]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Oct 11 08:05:04 np0005481014 certmonger[42842]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPb Oct 11 08:05:04 np0005481014 certmonger[42842]: MA0GCSqGSIb3DQEBCwUAA4IBAQAlyrVnqhJZjkynVwaWETEiaqo2RINjnMNM7XdW Oct 11 08:05:04 np0005481014 certmonger[42842]: ZmVj4RVPPXA/CHN5OtYCPTBWiUw5rMgCqZN4YAQQ+Y6keRudHp+nUhRC82M8AfOc Oct 11 08:05:04 np0005481014 certmonger[42842]: jUh6GY3CjmmQzl8qdUMMtF47QqdcnNUrwL+7ONreXc5HyH12SjwPHBIqM9Wm5ajR Oct 11 08:05:04 np0005481014 certmonger[42842]: 7fVEBoIrIzb7avTMPHutb6FEkuAdAcJYfyqjHG1xNRFWTig7UUty0rbpXVU/rTEq Oct 11 08:05:04 np0005481014 certmonger[42842]: ynhdeXDuPt2A4tk7UxGtK7TZgXhX3eDUSasJXXGJj4FdpoJjx+ZGKypaWfxZC845 Oct 11 08:05:04 np0005481014 certmonger[42842]: nQvY/heqVkCChFIXJwc7WkgAPw6UEUBvDXcfYybrEawfMA5D Oct 11 08:05:04 np0005481014 certmonger[42842]: -----END CERTIFICATE REQUEST----- Oct 11 08:05:04 np0005481014 certmonger[42842]: " for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoieHfBryxwtCKBKzhygHhU8rCpCV6bVtf9KB2Clfq/cB2TLBR3F617cif2YL+4hIpOe6+CmUlfBW7JwHZv7M+ymw4OyFYCN2jDF1ZdoGwyaiAkl6Z54ozhoxzTawQ888p47t+JfAEtrY6MsIZd0FnMqsHFsxTW7IaFH+poux4IsVgm8L28cWpeshkQhdgk5umMvi5f3epOdhBB3zG6u4/eoYtYWoYD4pOq7/wRsScfexr3f8bFkJhguAPmlHzebYY6KmvUeo9nTPEmIGwYUCHA5PYyrp903yuNuCy2ICtQ6477L+2omu+H+2MJ84UCg0QuBFyqV9P+CnasBB5k12pwIDAQAB" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:04 np0005481014 certmonger[42842]: 2025-10-11 08:05:04 [42842] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[42842]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:05:04 np0005481014 certmonger[42842]: Certificate: "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" Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Certificate submission still ongoing. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Certificate submission attempt complete. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Child status = 0. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Child output: Oct 11 08:05:04 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:04 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:04 np0005481014 certmonger[39428]: MDUwNFoXDTI3MTAxMjA4MDUwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:04 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:04 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKInh3wa8scLQigSs4coB4VPKwqQlem1bX/S Oct 11 08:05:04 np0005481014 certmonger[39428]: gdgpX6v3AdkywUdxete3In9mC/uISKTnuvgplJXwVuycB2b+zPspsODshWAjdowx Oct 11 08:05:04 np0005481014 certmonger[39428]: dWXaBsMmogJJemeeKM4aMc02sEPPPKeO7fiXwBLa2OjLCGXdBZzKrBxbMU1uyGhR Oct 11 08:05:04 np0005481014 certmonger[39428]: /qaLseCLFYJvC9vHFqXrIZEIXYJObpjL4uX93qTnYQQd8xuruP3qGLWFqGA+KTqu Oct 11 08:05:04 np0005481014 certmonger[39428]: /8EbEnH3sa93/GxZCYYLgD5pR83m2GOipr1HqPZ0zxJiBsGFAhwOT2Mq6fdN8rjb Oct 11 08:05:04 np0005481014 certmonger[39428]: gstiArUOuO+y/tqJrvh/tjCfOFAoNELgRcqlfT/gp2rAQeZNdqcCAwEAAaOCAfQw Oct 11 08:05:04 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:04 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:04 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:04 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:04 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:04 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKhQNGELPpg5sY8uarsUlluE Oct 11 08:05:04 np0005481014 certmonger[39428]: NsC0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:04 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:04 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAAuBoNCb+NDBf Oct 11 08:05:04 np0005481014 certmonger[39428]: nkriOPlnjzCnsryEWJSoQnFbIp4yyIizZzQ+Bh7J2SbF/SnZ8OXI+//gKAMLMghs Oct 11 08:05:04 np0005481014 certmonger[39428]: LJ/28lscnX8zUqaUdnm4VFyh13XKj0LBS/zvga+9asXNIM6oBnYlPUFVLPQ9edRj Oct 11 08:05:04 np0005481014 certmonger[39428]: gH+jcFglAx+GtKDlypHRGJRxmcHvrLdyDSI7IhJ+VQhT9kAr7dZqYRMgVOg/f39q Oct 11 08:05:04 np0005481014 certmonger[39428]: RhaKFGJ9jVjSEMbbbSaHCX5qIhI9MFF+P1gWyoxlPRUax2p5TDQfQDWNjAUSpn4d Oct 11 08:05:04 np0005481014 certmonger[39428]: IbworwtYxLabJcc3lFtG4lpS475d3KsrYdao72WcFl2UN/IrJxMvcdOBbVyI2mLx Oct 11 08:05:04 np0005481014 certmonger[39428]: VKI/lXRKTjQo10ThlfXBJRd/ccmnUBVV8rzQkEG0f5W/h8onvMYJYQVTv7u8pQaV Oct 11 08:05:04 np0005481014 certmonger[39428]: y/Ahwt2CbG++K3s+H9ikcKkcwnSIzmU9pwnsw2nObrs358HPkl+JIHcI1HVbfTA9 Oct 11 08:05:04 np0005481014 certmonger[39428]: P1NrG5wJDl8jANjoWe6xQKedDONEAyM8E/ca58nJYlcwUx0XhtVo Oct 11 08:05:04 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[39428]: " Oct 11 08:05:04 np0005481014 certmonger[42844]: 2025-10-11 08:05:04 [42844] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[42844]: MIIFYzCCA8ugAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:04 np0005481014 certmonger[42844]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:04 np0005481014 certmonger[42844]: MDUwNFoXDTI3MTAxMjA4MDUwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:04 np0005481014 certmonger[42844]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:04 np0005481014 certmonger[42844]: hvcNAQEBBQADggEPADCCAQoCggEBAKInh3wa8scLQigSs4coB4VPKwqQlem1bX/S Oct 11 08:05:04 np0005481014 certmonger[42844]: gdgpX6v3AdkywUdxete3In9mC/uISKTnuvgplJXwVuycB2b+zPspsODshWAjdowx Oct 11 08:05:04 np0005481014 certmonger[42844]: dWXaBsMmogJJemeeKM4aMc02sEPPPKeO7fiXwBLa2OjLCGXdBZzKrBxbMU1uyGhR Oct 11 08:05:04 np0005481014 certmonger[42844]: /qaLseCLFYJvC9vHFqXrIZEIXYJObpjL4uX93qTnYQQd8xuruP3qGLWFqGA+KTqu Oct 11 08:05:04 np0005481014 certmonger[42844]: /8EbEnH3sa93/GxZCYYLgD5pR83m2GOipr1HqPZ0zxJiBsGFAhwOT2Mq6fdN8rjb Oct 11 08:05:04 np0005481014 certmonger[42844]: gstiArUOuO+y/tqJrvh/tjCfOFAoNELgRcqlfT/gp2rAQeZNdqcCAwEAAaOCAfQw Oct 11 08:05:04 np0005481014 certmonger[42844]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:04 np0005481014 certmonger[42844]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:04 np0005481014 certmonger[42844]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:04 np0005481014 certmonger[42844]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:04 np0005481014 certmonger[42844]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:04 np0005481014 certmonger[42844]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKhQNGELPpg5sY8uarsUlluE Oct 11 08:05:04 np0005481014 certmonger[42844]: NsC0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:04 np0005481014 certmonger[42844]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[42844]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:04 np0005481014 certmonger[42844]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[42844]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAAuBoNCb+NDBf Oct 11 08:05:04 np0005481014 certmonger[42844]: nkriOPlnjzCnsryEWJSoQnFbIp4yyIizZzQ+Bh7J2SbF/SnZ8OXI+//gKAMLMghs Oct 11 08:05:04 np0005481014 certmonger[42844]: LJ/28lscnX8zUqaUdnm4VFyh13XKj0LBS/zvga+9asXNIM6oBnYlPUFVLPQ9edRj Oct 11 08:05:04 np0005481014 certmonger[42844]: gH+jcFglAx+GtKDlypHRGJRxmcHvrLdyDSI7IhJ+VQhT9kAr7dZqYRMgVOg/f39q Oct 11 08:05:04 np0005481014 certmonger[42844]: RhaKFGJ9jVjSEMbbbSaHCX5qIhI9MFF+P1gWyoxlPRUax2p5TDQfQDWNjAUSpn4d Oct 11 08:05:04 np0005481014 certmonger[42844]: IbworwtYxLabJcc3lFtG4lpS475d3KsrYdao72WcFl2UN/IrJxMvcdOBbVyI2mLx Oct 11 08:05:04 np0005481014 certmonger[42844]: VKI/lXRKTjQo10ThlfXBJRd/ccmnUBVV8rzQkEG0f5W/h8onvMYJYQVTv7u8pQaV Oct 11 08:05:04 np0005481014 certmonger[42844]: y/Ahwt2CbG++K3s+H9ikcKkcwnSIzmU9pwnsw2nObrs358HPkl+JIHcI1HVbfTA9 Oct 11 08:05:04 np0005481014 certmonger[42844]: P1NrG5wJDl8jANjoWe6xQKedDONEAyM8E/ca58nJYlcwUx0XhtVo Oct 11 08:05:04 np0005481014 certmonger[42844]: -----END CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[42844]: ". Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Certificate submission still ongoing. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Certificate submission postprocessing complete. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Child status = 0. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Child output: Oct 11 08:05:04 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nP1NrG5wJDl8jANjoWe6xQKedDONEAyM8E/ca58nJYlcwUx0XhtVo\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:05:04 np0005481014 certmonger[39428]: " Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBRzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:04 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:04 np0005481014 certmonger[39428]: MDUwNFoXDTI3MTAxMjA4MDUwNFowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:04 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:04 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKInh3wa8scLQigSs4coB4VPKwqQlem1bX/S Oct 11 08:05:04 np0005481014 certmonger[39428]: gdgpX6v3AdkywUdxete3In9mC/uISKTnuvgplJXwVuycB2b+zPspsODshWAjdowx Oct 11 08:05:04 np0005481014 certmonger[39428]: dWXaBsMmogJJemeeKM4aMc02sEPPPKeO7fiXwBLa2OjLCGXdBZzKrBxbMU1uyGhR Oct 11 08:05:04 np0005481014 certmonger[39428]: /qaLseCLFYJvC9vHFqXrIZEIXYJObpjL4uX93qTnYQQd8xuruP3qGLWFqGA+KTqu Oct 11 08:05:04 np0005481014 certmonger[39428]: /8EbEnH3sa93/GxZCYYLgD5pR83m2GOipr1HqPZ0zxJiBsGFAhwOT2Mq6fdN8rjb Oct 11 08:05:04 np0005481014 certmonger[39428]: gstiArUOuO+y/tqJrvh/tjCfOFAoNELgRcqlfT/gp2rAQeZNdqcCAwEAAaOCAfQw Oct 11 08:05:04 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:04 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:04 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:04 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:04 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:04 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFKhQNGELPpg5sY8uarsUlluE Oct 11 08:05:04 np0005481014 certmonger[39428]: NsC0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:04 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5ldXRyb25fb3ZuL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:04 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbmV1dHJvbl9vdm4bIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:04 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAAuBoNCb+NDBf Oct 11 08:05:04 np0005481014 certmonger[39428]: nkriOPlnjzCnsryEWJSoQnFbIp4yyIizZzQ+Bh7J2SbF/SnZ8OXI+//gKAMLMghs Oct 11 08:05:04 np0005481014 certmonger[39428]: LJ/28lscnX8zUqaUdnm4VFyh13XKj0LBS/zvga+9asXNIM6oBnYlPUFVLPQ9edRj Oct 11 08:05:04 np0005481014 certmonger[39428]: gH+jcFglAx+GtKDlypHRGJRxmcHvrLdyDSI7IhJ+VQhT9kAr7dZqYRMgVOg/f39q Oct 11 08:05:04 np0005481014 certmonger[39428]: RhaKFGJ9jVjSEMbbbSaHCX5qIhI9MFF+P1gWyoxlPRUax2p5TDQfQDWNjAUSpn4d Oct 11 08:05:04 np0005481014 certmonger[39428]: IbworwtYxLabJcc3lFtG4lpS475d3KsrYdao72WcFl2UN/IrJxMvcdOBbVyI2mLx Oct 11 08:05:04 np0005481014 certmonger[39428]: VKI/lXRKTjQo10ThlfXBJRd/ccmnUBVV8rzQkEG0f5W/h8onvMYJYQVTv7u8pQaV Oct 11 08:05:04 np0005481014 certmonger[39428]: y/Ahwt2CbG++K3s+H9ikcKkcwnSIzmU9pwnsw2nObrs358HPkl+JIHcI1HVbfTA9 Oct 11 08:05:04 np0005481014 certmonger[39428]: P1NrG5wJDl8jANjoWe6xQKedDONEAyM8E/ca58nJYlcwUx0XhtVo Oct 11 08:05:04 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:04 np0005481014 certmonger[39428]: ". Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] No hooks set for pre-save command. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] No hooks set for post-save command. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:04 np0005481014 certmonger[42848]: Certificate in file "/etc/pki/tls/certs/neutron_ovn.crt" issued by CA and saved. Oct 11 08:05:04 np0005481014 certmonger[39428]: 2025-10-11 08:05:04 [39428] Wrote to /var/lib/certmonger/requests/20251011080503 Oct 11 08:05:05 np0005481014 python3[42864]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:05:06 np0005481014 python3[42884]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:09 np0005481014 python3[42901]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:12 np0005481014 python3[42918]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:12 np0005481014 python3[42934]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:13 np0005481014 python3[42950]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:05:14 np0005481014 python3[42968]: ansible-certificate_request Invoked with name=libvirt-vnc-client-cert dns=['np0005481014.internalapi.ooo.test'] principal=['libvirt-vnc/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"#012service_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:14 np0005481014 certmonger[39428]: 2025-10-11 08:05:14 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:05:15 np0005481014 certmonger[42978]: " for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_REQ_PRINCIPAL" to "libvirt-vnc/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:05:15 np0005481014 certmonger[42978]: " for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:05:15 np0005481014 certmonger[42978]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:05:15 np0005481014 certmonger[42978]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw11jOAG/ Oct 11 08:05:15 np0005481014 certmonger[42978]: vJgOKBBMJdGPAfvQnuLcVSUtHFT+SHKajmGeaTc1un25uVydVNd2qplDd0mjvL7f Oct 11 08:05:15 np0005481014 certmonger[42978]: L2MIBKtJEvNtYr/9xAEtyaKPzI+3xQ/yTUcO4Cw88Vqo5H3i+hgSZzQghVgkeyUX Oct 11 08:05:15 np0005481014 certmonger[42978]: G9rGwtIpDIvA7lWBQKNmPkTtfneiEouuTJSFVSS3mHfsikC7/yacZltCyUWLxQ7H Oct 11 08:05:15 np0005481014 certmonger[42978]: GqbIt1CEdbIBkRQN8IDfJ+esu6tZX6p8RzPv1wIRc8r0SFUKfFdhUbP+hSyZ6gXy Oct 11 08:05:15 np0005481014 certmonger[42978]: bJxVR+5cjWVn2Frs2itRzAQ5eBmhVNYQELK/yAGKU5PAv57kq7q7iuR8H9r9J0dl Oct 11 08:05:15 np0005481014 certmonger[42978]: tLV/UK9Ym1XoBQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:05:15 np0005481014 certmonger[42978]: ADEAMQAwADgAMAA1ADEANDCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Oct 11 08:05:15 np0005481014 certmonger[42978]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:05:15 np0005481014 certmonger[42978]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZsaWJ2aXJ0LXZuYy9ucDAwMDU0ODEwMTQu Oct 11 08:05:15 np0005481014 certmonger[42978]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Oct 11 08:05:15 np0005481014 certmonger[42978]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC2xpYnZpcnQtdm5jGyFucDAwMDU0ODEwMTQu Oct 11 08:05:15 np0005481014 certmonger[42978]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Oct 11 08:05:15 np0005481014 certmonger[42978]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPb Oct 11 08:05:15 np0005481014 certmonger[42978]: MA0GCSqGSIb3DQEBCwUAA4IBAQCC9xrnHBLnX/yAkaj5o22ttvQtd/R2ebQd/Ooo Oct 11 08:05:15 np0005481014 certmonger[42978]: cdfKa7yPlXgX1fDFJgvPQTqGYsex7Ej5FKtQ+93Yy9C9+AnU0ZkRO3SfawkzqwGn Oct 11 08:05:15 np0005481014 certmonger[42978]: iiWuLF59T5RVJNelX9wlNayiptPmGf8H3IlK82Oo0n5BluGpibd6gxgmJv/67MQS Oct 11 08:05:15 np0005481014 certmonger[42978]: Lgfif/NIVKxjW65VnDhy4maK8nlUnMirIC0h17t8MUEkeAR9lG15eBww/z/nvVYv Oct 11 08:05:15 np0005481014 certmonger[42978]: 1xN+xItm6BVxRjKUDTb+4zZmhP1dPA5zCeA7jbr6b9KC4jXUz1Yox12Zq0am/5Ib Oct 11 08:05:15 np0005481014 certmonger[42978]: eNPLTqGhUNnqHcXCpNOjp4la9WV22dW8+nkxgIPSBilP6ToU Oct 11 08:05:15 np0005481014 certmonger[42978]: -----END CERTIFICATE REQUEST----- Oct 11 08:05:15 np0005481014 certmonger[42978]: " for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDDXWM4Ab+8mA4oEEwl0Y8B+9Ce4txVJS0cVP5IcpqOYZ5pNzW6fbm5XJ1U13aqmUN3SaO8vt8vYwgEq0kS821iv/3EAS3Joo/Mj7fFD/JNRw7gLDzxWqjkfeL6GBJnNCCFWCR7JRcb2sbC0ikMi8DuVYFAo2Y+RO1+d6ISi65MlIVVJLeYd+yKQLv/JpxmW0LJRYvFDscapsi3UIR1sgGRFA3wgN8n56y7q1lfqnxHM+/XAhFzyvRIVQp8V2FRs/6FLJnqBfJsnFVH7lyNZWfYWuzaK1HMBDl4GaFU1hAQsr/IAYpTk8C/nuSruruK5Hwf2v0nR2W0tX9Qr1ibVegFAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAlrOE00apWn377isX/yhbr8J9ZFvWuuwL0XCqzpVxoaSMUNwc2c28yiru3dEQQjqe6hrXzMzPeDcc1EsXbQkFOHNZRupgAWpBYS8z6EvYySAgaitmsPiM4PNqjC3/DwdzTgu0CCX++RFfLr+cusAE7EMsGFqglLP3BpeUY0pZ5UaKSbqHDDJyo+RkdA3K10P6bPbgt/tvSB9KhJ9NfgzXqtFugrxNUiKoy655N01LIT610l2hVKhOcf6tp6R9EE7jJ0Hk23LTJ82m/D9t9cMuCUJwv9sbn+nRfD4Cxjftjk+yqDQC13Rk3WQ35XFEv/O5CEXEYYcgQMdEutBz6UEjqQ==" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw11jOAG/vJgOKBBMJdGPAfvQnuLcVSUtHFT+SHKajmGeaTc1un25uVydVNd2qplDd0mjvL7fL2MIBKtJEvNtYr/9xAEtyaKPzI+3xQ/yTUcO4Cw88Vqo5H3i+hgSZzQghVgkeyUXG9rGwtIpDIvA7lWBQKNmPkTtfneiEouuTJSFVSS3mHfsikC7/yacZltCyUWLxQ7HGqbIt1CEdbIBkRQN8IDfJ+esu6tZX6p8RzPv1wIRc8r0SFUKfFdhUbP+hSyZ6gXybJxVR+5cjWVn2Frs2itRzAQ5eBmhVNYQELK/yAGKU5PAv57kq7q7iuR8H9r9J0dltLV/UK9Ym1XoBQIDAQAB" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:15 np0005481014 certmonger[42978]: 2025-10-11 08:05:15 [42978] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[42978]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:05:15 np0005481014 certmonger[42978]: Certificate: "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" Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Certificate submission still ongoing. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Certificate submission attempt complete. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Child status = 0. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Child output: Oct 11 08:05:15 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBSzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:15 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:15 np0005481014 certmonger[39428]: MDUxNVoXDTI3MTAxMjA4MDUxNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:15 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:15 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMNdYzgBv7yYDigQTCXRjwH70J7i3FUlLRxU Oct 11 08:05:15 np0005481014 certmonger[39428]: /khymo5hnmk3Nbp9ublcnVTXdqqZQ3dJo7y+3y9jCASrSRLzbWK//cQBLcmij8yP Oct 11 08:05:15 np0005481014 certmonger[39428]: t8UP8k1HDuAsPPFaqOR94voYEmc0IIVYJHslFxvaxsLSKQyLwO5VgUCjZj5E7X53 Oct 11 08:05:15 np0005481014 certmonger[39428]: ohKLrkyUhVUkt5h37IpAu/8mnGZbQslFi8UOxxqmyLdQhHWyAZEUDfCA3yfnrLur Oct 11 08:05:15 np0005481014 certmonger[39428]: WV+qfEcz79cCEXPK9EhVCnxXYVGz/oUsmeoF8mycVUfuXI1lZ9ha7NorUcwEOXgZ Oct 11 08:05:15 np0005481014 certmonger[39428]: oVTWEBCyv8gBilOTwL+e5Ku6u4rkfB/a/SdHZbS1f1CvWJtV6AUCAwEAAaOCAfQw Oct 11 08:05:15 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:15 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:15 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:15 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:15 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:15 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFjdln6qe4L1EKcPHVESciZg Oct 11 08:05:15 np0005481014 certmonger[39428]: 6vW0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:15 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:15 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEADPgFy5bvUjOz Oct 11 08:05:15 np0005481014 certmonger[39428]: jdGAzS8fbu8LjCr84UdlTLpDOpkmL/XWv44T3Vi3GA2SjjGdgkdWHBESzgFGcCxS Oct 11 08:05:15 np0005481014 certmonger[39428]: hOYdK7WJdGnWNvslF6xCSMudNsA97H8/bE+ki49IKxJXksb+jMMIZBysvo0BvZj8 Oct 11 08:05:15 np0005481014 certmonger[39428]: oFxd54SqxQYLGI6xo/gi6X96kIT5YC7V+8HBhwer6a4Db9N9ZQBsQNQEvEWY3K1b Oct 11 08:05:15 np0005481014 certmonger[39428]: abMdfsVaORxFie/YFYp1Sxo4Hm0MEnTJ8EnOBbIthcmP3exFrPfUEH5BUCxf7JZk Oct 11 08:05:15 np0005481014 certmonger[39428]: 3kOkhbudVZIGa5EITDDZ2zWq5embhuj46Dz/c6iwZXEGpBrig+d3ZIWuJ/PQ0rZI Oct 11 08:05:15 np0005481014 certmonger[39428]: 0h7O8AZcBWrQUJGgWgmjPPYi9pxm0xdRlCh50AjO8JCg7a3PgR13MgJ1N8iTYGS8 Oct 11 08:05:15 np0005481014 certmonger[39428]: 8/kfEbJNGL1ZYRX7/4vGuhz26PEU73L9n5BFosUshmIt5Q8sYbEUUtW5gX6XuBDg Oct 11 08:05:15 np0005481014 certmonger[39428]: TZeZKqp5MGzEYDgpt6LF+3DvER8frcvSqcPChDPK/xt6+EWZ9wbI Oct 11 08:05:15 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[39428]: " Oct 11 08:05:15 np0005481014 certmonger[42980]: 2025-10-11 08:05:15 [42980] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[42980]: MIIFYzCCA8ugAwIBAgIBSzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:15 np0005481014 certmonger[42980]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:15 np0005481014 certmonger[42980]: MDUxNVoXDTI3MTAxMjA4MDUxNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:15 np0005481014 certmonger[42980]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:15 np0005481014 certmonger[42980]: hvcNAQEBBQADggEPADCCAQoCggEBAMNdYzgBv7yYDigQTCXRjwH70J7i3FUlLRxU Oct 11 08:05:15 np0005481014 certmonger[42980]: /khymo5hnmk3Nbp9ublcnVTXdqqZQ3dJo7y+3y9jCASrSRLzbWK//cQBLcmij8yP Oct 11 08:05:15 np0005481014 certmonger[42980]: t8UP8k1HDuAsPPFaqOR94voYEmc0IIVYJHslFxvaxsLSKQyLwO5VgUCjZj5E7X53 Oct 11 08:05:15 np0005481014 certmonger[42980]: ohKLrkyUhVUkt5h37IpAu/8mnGZbQslFi8UOxxqmyLdQhHWyAZEUDfCA3yfnrLur Oct 11 08:05:15 np0005481014 certmonger[42980]: WV+qfEcz79cCEXPK9EhVCnxXYVGz/oUsmeoF8mycVUfuXI1lZ9ha7NorUcwEOXgZ Oct 11 08:05:15 np0005481014 certmonger[42980]: oVTWEBCyv8gBilOTwL+e5Ku6u4rkfB/a/SdHZbS1f1CvWJtV6AUCAwEAAaOCAfQw Oct 11 08:05:15 np0005481014 certmonger[42980]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:15 np0005481014 certmonger[42980]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:15 np0005481014 certmonger[42980]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:15 np0005481014 certmonger[42980]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:15 np0005481014 certmonger[42980]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:15 np0005481014 certmonger[42980]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFjdln6qe4L1EKcPHVESciZg Oct 11 08:05:15 np0005481014 certmonger[42980]: 6vW0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:15 np0005481014 certmonger[42980]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[42980]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:15 np0005481014 certmonger[42980]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[42980]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEADPgFy5bvUjOz Oct 11 08:05:15 np0005481014 certmonger[42980]: jdGAzS8fbu8LjCr84UdlTLpDOpkmL/XWv44T3Vi3GA2SjjGdgkdWHBESzgFGcCxS Oct 11 08:05:15 np0005481014 certmonger[42980]: hOYdK7WJdGnWNvslF6xCSMudNsA97H8/bE+ki49IKxJXksb+jMMIZBysvo0BvZj8 Oct 11 08:05:15 np0005481014 certmonger[42980]: oFxd54SqxQYLGI6xo/gi6X96kIT5YC7V+8HBhwer6a4Db9N9ZQBsQNQEvEWY3K1b Oct 11 08:05:15 np0005481014 certmonger[42980]: abMdfsVaORxFie/YFYp1Sxo4Hm0MEnTJ8EnOBbIthcmP3exFrPfUEH5BUCxf7JZk Oct 11 08:05:15 np0005481014 certmonger[42980]: 3kOkhbudVZIGa5EITDDZ2zWq5embhuj46Dz/c6iwZXEGpBrig+d3ZIWuJ/PQ0rZI Oct 11 08:05:15 np0005481014 certmonger[42980]: 0h7O8AZcBWrQUJGgWgmjPPYi9pxm0xdRlCh50AjO8JCg7a3PgR13MgJ1N8iTYGS8 Oct 11 08:05:15 np0005481014 certmonger[42980]: 8/kfEbJNGL1ZYRX7/4vGuhz26PEU73L9n5BFosUshmIt5Q8sYbEUUtW5gX6XuBDg Oct 11 08:05:15 np0005481014 certmonger[42980]: TZeZKqp5MGzEYDgpt6LF+3DvER8frcvSqcPChDPK/xt6+EWZ9wbI Oct 11 08:05:15 np0005481014 certmonger[42980]: -----END CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[42980]: ". Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Certificate submission still ongoing. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Certificate submission postprocessing complete. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Child status = 0. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Child output: Oct 11 08:05:15 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nTZeZKqp5MGzEYDgpt6LF+3DvER8frcvSqcPChDPK/xt6+EWZ9wbI\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:05:15 np0005481014 certmonger[39428]: " Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBSzANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:15 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:15 np0005481014 certmonger[39428]: MDUxNVoXDTI3MTAxMjA4MDUxNVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:15 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:15 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMNdYzgBv7yYDigQTCXRjwH70J7i3FUlLRxU Oct 11 08:05:15 np0005481014 certmonger[39428]: /khymo5hnmk3Nbp9ublcnVTXdqqZQ3dJo7y+3y9jCASrSRLzbWK//cQBLcmij8yP Oct 11 08:05:15 np0005481014 certmonger[39428]: t8UP8k1HDuAsPPFaqOR94voYEmc0IIVYJHslFxvaxsLSKQyLwO5VgUCjZj5E7X53 Oct 11 08:05:15 np0005481014 certmonger[39428]: ohKLrkyUhVUkt5h37IpAu/8mnGZbQslFi8UOxxqmyLdQhHWyAZEUDfCA3yfnrLur Oct 11 08:05:15 np0005481014 certmonger[39428]: WV+qfEcz79cCEXPK9EhVCnxXYVGz/oUsmeoF8mycVUfuXI1lZ9ha7NorUcwEOXgZ Oct 11 08:05:15 np0005481014 certmonger[39428]: oVTWEBCyv8gBilOTwL+e5Ku6u4rkfB/a/SdHZbS1f1CvWJtV6AUCAwEAAaOCAfQw Oct 11 08:05:15 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:15 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:15 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:15 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:15 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:15 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFFjdln6qe4L1EKcPHVESciZg Oct 11 08:05:15 np0005481014 certmonger[39428]: 6vW0MIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:15 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNmxpYnZpcnQtdm5jL25wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:15 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbGlidmlydC12bmMbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:15 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEADPgFy5bvUjOz Oct 11 08:05:15 np0005481014 certmonger[39428]: jdGAzS8fbu8LjCr84UdlTLpDOpkmL/XWv44T3Vi3GA2SjjGdgkdWHBESzgFGcCxS Oct 11 08:05:15 np0005481014 certmonger[39428]: hOYdK7WJdGnWNvslF6xCSMudNsA97H8/bE+ki49IKxJXksb+jMMIZBysvo0BvZj8 Oct 11 08:05:15 np0005481014 certmonger[39428]: oFxd54SqxQYLGI6xo/gi6X96kIT5YC7V+8HBhwer6a4Db9N9ZQBsQNQEvEWY3K1b Oct 11 08:05:15 np0005481014 certmonger[39428]: abMdfsVaORxFie/YFYp1Sxo4Hm0MEnTJ8EnOBbIthcmP3exFrPfUEH5BUCxf7JZk Oct 11 08:05:15 np0005481014 certmonger[39428]: 3kOkhbudVZIGa5EITDDZ2zWq5embhuj46Dz/c6iwZXEGpBrig+d3ZIWuJ/PQ0rZI Oct 11 08:05:15 np0005481014 certmonger[39428]: 0h7O8AZcBWrQUJGgWgmjPPYi9pxm0xdRlCh50AjO8JCg7a3PgR13MgJ1N8iTYGS8 Oct 11 08:05:15 np0005481014 certmonger[39428]: 8/kfEbJNGL1ZYRX7/4vGuhz26PEU73L9n5BFosUshmIt5Q8sYbEUUtW5gX6XuBDg Oct 11 08:05:15 np0005481014 certmonger[39428]: TZeZKqp5MGzEYDgpt6LF+3DvER8frcvSqcPChDPK/xt6+EWZ9wbI Oct 11 08:05:15 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:15 np0005481014 certmonger[39428]: ". Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] No hooks set for pre-save command. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:15 np0005481014 certmonger[43059]: Certificate in file "/etc/pki/tls/certs/libvirt-vnc-client-cert.crt" issued by CA and saved. Oct 11 08:05:15 np0005481014 certmonger[39428]: 2025-10-11 08:05:15 [39428] Wrote to /var/lib/certmonger/requests/20251011080514 Oct 11 08:05:16 np0005481014 python3[43075]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:05:16 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:17 np0005481014 python3[43096]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:20 np0005481014 python3[43113]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:23 np0005481014 python3[43130]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:23 np0005481014 python3[43146]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:24 np0005481014 python3[43162]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:05:25 np0005481014 python3[43180]: ansible-certificate_request Invoked with name=novnc-proxy dns=['np0005481014.internalapi.ooo.test'] principal=['novnc-proxy/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep nova_vnc_proxy)#012service_crt="/etc/pki/tls/certs/novnc-proxy.crt"#012service_key="/etc/pki/tls/private/novnc-proxy.key"#012# Copy the new cert from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new key from the mount-point to the real path#012podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012#012# Set permissions#012podman exec -u root "$container_name" chmod 0644 $service_crt#012podman exec -u root "$container_name" chmod 0640 $service_key#012podman exec -u root "$container_name" chgrp qemu $service_key#012#012# No need to trigger a reload for novnc proxy since the cert is not cached#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:05:25 np0005481014 certmonger[43190]: " for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_REQ_PRINCIPAL" to "novnc-proxy/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:05:25 np0005481014 certmonger[43190]: " for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:05:25 np0005481014 certmonger[43190]: MIID4DCCAsgCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:05:25 np0005481014 certmonger[43190]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqzZYoWv+ Oct 11 08:05:25 np0005481014 certmonger[43190]: 4HaLp+hdqz9Qr+A45ayEuiGX3AzEsfMNh8QAn64SvDg9EcgjCelo12/GV8NEksxi Oct 11 08:05:25 np0005481014 certmonger[43190]: 7/psPNBepJMGJ1rKfONIxKSJvuQXxVfTpx1nopKqzTm/H7FVagh8b/ytznUxnltz Oct 11 08:05:25 np0005481014 certmonger[43190]: W8xSNMRoavTqXOEkJdb0iQSB2kx1HDSD/67jc4AsqKBE45CDH2ijzG9JL1iBJ3M+ Oct 11 08:05:25 np0005481014 certmonger[43190]: p1oU0CfoV7hb25LeqpjfvTzA6Hqi0hp11NGL1dlsAWWeH1Duw/Pzrho7jZyuMJew Oct 11 08:05:25 np0005481014 certmonger[43190]: 3puty4w0KoOZziMxw6gQkDi5pTsLseZIpGMaaITyMp+ydrlwLkSS0v5vVc7wMF+3 Oct 11 08:05:25 np0005481014 certmonger[43190]: flIC0oflY7I0bQIDAQABoIIBbTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:05:25 np0005481014 certmonger[43190]: ADEAMQAwADgAMAA1ADIANTCCATwGCSqGSIb3DQEJDjGCAS0wggEpMAsGA1UdDwQE Oct 11 08:05:25 np0005481014 certmonger[43190]: AwIFoDCBzQYDVR0RBIHFMIHCgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:05:25 np0005481014 certmonger[43190]: LnRlc3SgRgYKKwYBBAGCNxQCA6A4DDZub3ZuYy1wcm94eS9ucDAwMDU0ODEwMTQu Oct 11 08:05:25 np0005481014 certmonger[43190]: aW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgVQYGKwYBBQICoEswSaAKGwhP Oct 11 08:05:25 np0005481014 certmonger[43190]: T08uVEVTVKE7MDmgAwIBAaEyMDAbC25vdm5jLXByb3h5GyFucDAwMDU0ODEwMTQu Oct 11 08:05:25 np0005481014 certmonger[43190]: aW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF Oct 11 08:05:25 np0005481014 certmonger[43190]: BwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPb Oct 11 08:05:25 np0005481014 certmonger[43190]: MA0GCSqGSIb3DQEBCwUAA4IBAQBWvEWx5HlSoTDIegvRp2L+RrjeHp0jn9bBP0RH Oct 11 08:05:25 np0005481014 certmonger[43190]: 7ffiYExEETFlw53uA55H66sSkfrDRRmHYBtw11s5LLjBTj8eV56XZ5tFtWLLP2c6 Oct 11 08:05:25 np0005481014 certmonger[43190]: j09DhDRdHprEFH8Mr2x5F1yfNCpZAgNBBakBj89+0IEozsr4E3x+EwX3LpI+RIul Oct 11 08:05:25 np0005481014 certmonger[43190]: t6jt0BE5g3PkIrc+RfJ9S5A88ia6DxLpUSaLjxtK25RSDg5pIp2ojGUeLUQ9BlSf Oct 11 08:05:25 np0005481014 certmonger[43190]: wYwyO+RrfnJjAKz/ghCfFs3OY0+g40YEdcFRYBo2dGFidmQHC4uU0qfQyi36ZhoR Oct 11 08:05:25 np0005481014 certmonger[43190]: rz95zM2+bBvGQ6MM/3g4++8yF9o9NT/ZjwblY04aoCbLWzCs Oct 11 08:05:25 np0005481014 certmonger[43190]: -----END CERTIFICATE REQUEST----- Oct 11 08:05:25 np0005481014 certmonger[43190]: " for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqzZYoWv+4HaLp+hdqz9Qr+A45ayEuiGX3AzEsfMNh8QAn64SvDg9EcgjCelo12/GV8NEksxi7/psPNBepJMGJ1rKfONIxKSJvuQXxVfTpx1nopKqzTm/H7FVagh8b/ytznUxnltzW8xSNMRoavTqXOEkJdb0iQSB2kx1HDSD/67jc4AsqKBE45CDH2ijzG9JL1iBJ3M+p1oU0CfoV7hb25LeqpjfvTzA6Hqi0hp11NGL1dlsAWWeH1Duw/Pzrho7jZyuMJew3puty4w0KoOZziMxw6gQkDi5pTsLseZIpGMaaITyMp+ydrlwLkSS0v5vVc7wMF+3flIC0oflY7I0bQIDAQAB" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:25 np0005481014 certmonger[43190]: 2025-10-11 08:05:25 [43190] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:25 np0005481014 certmonger[39428]: 2025-10-11 08:05:25 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:25 np0005481014 certmonger[43190]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:05:26 np0005481014 certmonger[43190]: Certificate: "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" Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Certificate submission still ongoing. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Certificate submission attempt complete. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Child status = 0. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Child output: Oct 11 08:05:26 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBTjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:26 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:26 np0005481014 certmonger[39428]: MDUyNloXDTI3MTAxMjA4MDUyNlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:26 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:26 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKs2WKFr/uB2i6foXas/UK/gOOWshLohl9wM Oct 11 08:05:26 np0005481014 certmonger[39428]: xLHzDYfEAJ+uErw4PRHIIwnpaNdvxlfDRJLMYu/6bDzQXqSTBidaynzjSMSkib7k Oct 11 08:05:26 np0005481014 certmonger[39428]: F8VX06cdZ6KSqs05vx+xVWoIfG/8rc51MZ5bc1vMUjTEaGr06lzhJCXW9IkEgdpM Oct 11 08:05:26 np0005481014 certmonger[39428]: dRw0g/+u43OALKigROOQgx9oo8xvSS9YgSdzPqdaFNAn6Fe4W9uS3qqY3708wOh6 Oct 11 08:05:26 np0005481014 certmonger[39428]: otIaddTRi9XZbAFlnh9Q7sPz864aO42crjCXsN6brcuMNCqDmc4jMcOoEJA4uaU7 Oct 11 08:05:26 np0005481014 certmonger[39428]: C7HmSKRjGmiE8jKfsna5cC5EktL+b1XO8DBft35SAtKH5WOyNG0CAwEAAaOCAfQw Oct 11 08:05:26 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:26 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:26 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:26 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:26 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:26 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIolLoc1j4CSZU3qx/ItKkFZ Oct 11 08:05:26 np0005481014 certmonger[39428]: 3yHDMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:26 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:26 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAdgVRjXJBGt0d Oct 11 08:05:26 np0005481014 certmonger[39428]: lsxD2tkzvnNWj+Et94uNGhHiLhDdjlEQ7LYUYtLm0/EHMs6+4Sox6PEjwj7hQSGs Oct 11 08:05:26 np0005481014 certmonger[39428]: sHqBBvBf8OSaqyupuJQV1mGxkBtoSW4CfwkkEnWMCQOvCjI7el0t+ShOhHhAzvtM Oct 11 08:05:26 np0005481014 certmonger[39428]: j7ZPrP5OekND/yEaMOIa57XtkhoJ70Ep7fHEap/J5ZwoYMel8B3yULAG16zEW0bA Oct 11 08:05:26 np0005481014 certmonger[39428]: SQ8vkRbWj9O3aQTUb/uFy7QX7dIK9qIK5cIU2GtzAUWoDSWMstdeAQHoNHeCt73P Oct 11 08:05:26 np0005481014 certmonger[39428]: w68/nUvtWP0wFf5FNWqsFKVoUqOG2s3SLwC3giPqsZ4ALvmIDwP7+7+OVgM3vVhg Oct 11 08:05:26 np0005481014 certmonger[39428]: G9d2b1UvVQJsYLpyQG7dEy6gBSaBg2Q+ib3KAfVVP4W6gioXoxERJ79OCnFwCaky Oct 11 08:05:26 np0005481014 certmonger[39428]: eZf3r9BgI8HyORDYxjYDxIo0QQqLbWV1phOEmq/uBSVqTVGmkzfK2mFgc9Ti3sEP Oct 11 08:05:26 np0005481014 certmonger[39428]: sJGUFHTH3pH50PYL9wvOoEDLXiXcPkO0pmarjHe8fg6zzQsutBGa Oct 11 08:05:26 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[39428]: " Oct 11 08:05:26 np0005481014 certmonger[43192]: 2025-10-11 08:05:26 [43192] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[43192]: MIIFYzCCA8ugAwIBAgIBTjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:26 np0005481014 certmonger[43192]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:26 np0005481014 certmonger[43192]: MDUyNloXDTI3MTAxMjA4MDUyNlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:26 np0005481014 certmonger[43192]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:26 np0005481014 certmonger[43192]: hvcNAQEBBQADggEPADCCAQoCggEBAKs2WKFr/uB2i6foXas/UK/gOOWshLohl9wM Oct 11 08:05:26 np0005481014 certmonger[43192]: xLHzDYfEAJ+uErw4PRHIIwnpaNdvxlfDRJLMYu/6bDzQXqSTBidaynzjSMSkib7k Oct 11 08:05:26 np0005481014 certmonger[43192]: F8VX06cdZ6KSqs05vx+xVWoIfG/8rc51MZ5bc1vMUjTEaGr06lzhJCXW9IkEgdpM Oct 11 08:05:26 np0005481014 certmonger[43192]: dRw0g/+u43OALKigROOQgx9oo8xvSS9YgSdzPqdaFNAn6Fe4W9uS3qqY3708wOh6 Oct 11 08:05:26 np0005481014 certmonger[43192]: otIaddTRi9XZbAFlnh9Q7sPz864aO42crjCXsN6brcuMNCqDmc4jMcOoEJA4uaU7 Oct 11 08:05:26 np0005481014 certmonger[43192]: C7HmSKRjGmiE8jKfsna5cC5EktL+b1XO8DBft35SAtKH5WOyNG0CAwEAAaOCAfQw Oct 11 08:05:26 np0005481014 certmonger[43192]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:26 np0005481014 certmonger[43192]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:26 np0005481014 certmonger[43192]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:26 np0005481014 certmonger[43192]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:26 np0005481014 certmonger[43192]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:26 np0005481014 certmonger[43192]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIolLoc1j4CSZU3qx/ItKkFZ Oct 11 08:05:26 np0005481014 certmonger[43192]: 3yHDMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:26 np0005481014 certmonger[43192]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[43192]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:26 np0005481014 certmonger[43192]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[43192]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAdgVRjXJBGt0d Oct 11 08:05:26 np0005481014 certmonger[43192]: lsxD2tkzvnNWj+Et94uNGhHiLhDdjlEQ7LYUYtLm0/EHMs6+4Sox6PEjwj7hQSGs Oct 11 08:05:26 np0005481014 certmonger[43192]: sHqBBvBf8OSaqyupuJQV1mGxkBtoSW4CfwkkEnWMCQOvCjI7el0t+ShOhHhAzvtM Oct 11 08:05:26 np0005481014 certmonger[43192]: j7ZPrP5OekND/yEaMOIa57XtkhoJ70Ep7fHEap/J5ZwoYMel8B3yULAG16zEW0bA Oct 11 08:05:26 np0005481014 certmonger[43192]: SQ8vkRbWj9O3aQTUb/uFy7QX7dIK9qIK5cIU2GtzAUWoDSWMstdeAQHoNHeCt73P Oct 11 08:05:26 np0005481014 certmonger[43192]: w68/nUvtWP0wFf5FNWqsFKVoUqOG2s3SLwC3giPqsZ4ALvmIDwP7+7+OVgM3vVhg Oct 11 08:05:26 np0005481014 certmonger[43192]: G9d2b1UvVQJsYLpyQG7dEy6gBSaBg2Q+ib3KAfVVP4W6gioXoxERJ79OCnFwCaky Oct 11 08:05:26 np0005481014 certmonger[43192]: eZf3r9BgI8HyORDYxjYDxIo0QQqLbWV1phOEmq/uBSVqTVGmkzfK2mFgc9Ti3sEP Oct 11 08:05:26 np0005481014 certmonger[43192]: sJGUFHTH3pH50PYL9wvOoEDLXiXcPkO0pmarjHe8fg6zzQsutBGa Oct 11 08:05:26 np0005481014 certmonger[43192]: -----END CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[43192]: ". Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Certificate submission still ongoing. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Certificate submission postprocessing complete. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Child status = 0. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Child output: Oct 11 08:05:26 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nsJGUFHTH3pH50PYL9wvOoEDLXiXcPkO0pmarjHe8fg6zzQsutBGa\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:05:26 np0005481014 certmonger[39428]: " Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[39428]: MIIFYzCCA8ugAwIBAgIBTjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:26 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:26 np0005481014 certmonger[39428]: MDUyNloXDTI3MTAxMjA4MDUyNlowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:26 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:26 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAKs2WKFr/uB2i6foXas/UK/gOOWshLohl9wM Oct 11 08:05:26 np0005481014 certmonger[39428]: xLHzDYfEAJ+uErw4PRHIIwnpaNdvxlfDRJLMYu/6bDzQXqSTBidaynzjSMSkib7k Oct 11 08:05:26 np0005481014 certmonger[39428]: F8VX06cdZ6KSqs05vx+xVWoIfG/8rc51MZ5bc1vMUjTEaGr06lzhJCXW9IkEgdpM Oct 11 08:05:26 np0005481014 certmonger[39428]: dRw0g/+u43OALKigROOQgx9oo8xvSS9YgSdzPqdaFNAn6Fe4W9uS3qqY3708wOh6 Oct 11 08:05:26 np0005481014 certmonger[39428]: otIaddTRi9XZbAFlnh9Q7sPz864aO42crjCXsN6brcuMNCqDmc4jMcOoEJA4uaU7 Oct 11 08:05:26 np0005481014 certmonger[39428]: C7HmSKRjGmiE8jKfsna5cC5EktL+b1XO8DBft35SAtKH5WOyNG0CAwEAAaOCAfQw Oct 11 08:05:26 np0005481014 certmonger[39428]: ggHwMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:26 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:26 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:26 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:26 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:26 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFIolLoc1j4CSZU3qx/ItKkFZ Oct 11 08:05:26 np0005481014 certmonger[39428]: 3yHDMIHNBgNVHREEgcUwgcKCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:26 np0005481014 certmonger[39428]: dGVzdKBGBgorBgEEAYI3FAIDoDgMNm5vdm5jLXByb3h5L25wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBVBgYrBgEFAgKgSzBJoAobCE9P Oct 11 08:05:26 np0005481014 certmonger[39428]: Ty5URVNUoTswOaADAgEBoTIwMBsLbm92bmMtcHJveHkbIW5wMDAwNTQ4MTAxNC5p Oct 11 08:05:26 np0005481014 certmonger[39428]: bnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAdgVRjXJBGt0d Oct 11 08:05:26 np0005481014 certmonger[39428]: lsxD2tkzvnNWj+Et94uNGhHiLhDdjlEQ7LYUYtLm0/EHMs6+4Sox6PEjwj7hQSGs Oct 11 08:05:26 np0005481014 certmonger[39428]: sHqBBvBf8OSaqyupuJQV1mGxkBtoSW4CfwkkEnWMCQOvCjI7el0t+ShOhHhAzvtM Oct 11 08:05:26 np0005481014 certmonger[39428]: j7ZPrP5OekND/yEaMOIa57XtkhoJ70Ep7fHEap/J5ZwoYMel8B3yULAG16zEW0bA Oct 11 08:05:26 np0005481014 certmonger[39428]: SQ8vkRbWj9O3aQTUb/uFy7QX7dIK9qIK5cIU2GtzAUWoDSWMstdeAQHoNHeCt73P Oct 11 08:05:26 np0005481014 certmonger[39428]: w68/nUvtWP0wFf5FNWqsFKVoUqOG2s3SLwC3giPqsZ4ALvmIDwP7+7+OVgM3vVhg Oct 11 08:05:26 np0005481014 certmonger[39428]: G9d2b1UvVQJsYLpyQG7dEy6gBSaBg2Q+ib3KAfVVP4W6gioXoxERJ79OCnFwCaky Oct 11 08:05:26 np0005481014 certmonger[39428]: eZf3r9BgI8HyORDYxjYDxIo0QQqLbWV1phOEmq/uBSVqTVGmkzfK2mFgc9Ti3sEP Oct 11 08:05:26 np0005481014 certmonger[39428]: sJGUFHTH3pH50PYL9wvOoEDLXiXcPkO0pmarjHe8fg6zzQsutBGa Oct 11 08:05:26 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:26 np0005481014 certmonger[39428]: ". Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] No hooks set for pre-save command. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:26 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:26 np0005481014 certmonger[43269]: Certificate in file "/etc/pki/tls/certs/novnc-proxy.crt" issued by CA and saved. Oct 11 08:05:26 np0005481014 certmonger[39428]: 2025-10-11 08:05:26 [39428] Wrote to /var/lib/certmonger/requests/20251011080525 Oct 11 08:05:27 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:05:28 np0005481014 python3[43285]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:05:28 np0005481014 python3[43305]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:31 np0005481014 python3[43322]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:34 np0005481014 python3[43339]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:35 np0005481014 python3[43355]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:35 np0005481014 python3[43371]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:05:36 np0005481014 python3[43389]: ansible-certificate_request Invoked with name=ovn_dbs dns=['np0005481014.internalapi.ooo.test'] principal=['ovn_dbs/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:36 np0005481014 certmonger[39428]: 2025-10-11 08:05:36 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:05:37 np0005481014 certmonger[43399]: " for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_dbs/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:05:37 np0005481014 certmonger[43399]: " for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:05:37 np0005481014 certmonger[43399]: MIID2DCCAsACAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:05:37 np0005481014 certmonger[43399]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAssFIv951 Oct 11 08:05:37 np0005481014 certmonger[43399]: P/7GC9c5pudLeIZC9IUxDpmUUXhRitQI5mD8/yR3NpT4f8/XZNfv/4QV4KP+7yyQ Oct 11 08:05:37 np0005481014 certmonger[43399]: ZGwTqeZc+sTNQxGiPWFnx1WoIpQhMg3aDWeYXuBl3fjhdoSKCK4+6PlgktFiCTPk Oct 11 08:05:37 np0005481014 certmonger[43399]: btLHrcM7Fgnq5COUBh16+ChCd1W8k2ehzlpgwfykzdXpW3t+t0UhJ0aOeiwbjbCg Oct 11 08:05:37 np0005481014 certmonger[43399]: E5FMSvkbrSqrJwYEqodDRIdB3Q9F/rRjkOpqXrCOsjZH76HcqbgOU+N6eSvIJm4+ Oct 11 08:05:37 np0005481014 certmonger[43399]: DMrY53XQv/lfj2jHgIMBWoqoZRt2HTNxHdYvoN2tyJRxJ20rlSFBV3I/uea2tS1M Oct 11 08:05:37 np0005481014 certmonger[43399]: 4ip+mo8umUkwHQIDAQABoIIBZTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:05:37 np0005481014 certmonger[43399]: ADEAMQAwADgAMAA1ADMANjCCATQGCSqGSIb3DQEJDjGCASUwggEhMAsGA1UdDwQE Oct 11 08:05:37 np0005481014 certmonger[43399]: AwIFoDCBxQYDVR0RBIG9MIG6giFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:05:37 np0005481014 certmonger[43399]: LnRlc3SgQgYKKwYBBAGCNxQCA6A0DDJvdm5fZGJzL25wMDAwNTQ4MTAxNC5pbnRl Oct 11 08:05:37 np0005481014 certmonger[43399]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBRBgYrBgEFAgKgRzBFoAobCE9PTy5U Oct 11 08:05:37 np0005481014 certmonger[43399]: RVNUoTcwNaADAgEBoS4wLBsHb3ZuX2RicxshbnAwMDA1NDgxMDE0LmludGVybmFs Oct 11 08:05:37 np0005481014 certmonger[43399]: YXBpLm9vby50ZXN0MB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNV Oct 11 08:05:37 np0005481014 certmonger[43399]: HRMBAf8EAjAAMB0GA1UdDgQWBBQwcB3EKDzgdvpZgasGZAECVPXz2zANBgkqhkiG Oct 11 08:05:37 np0005481014 certmonger[43399]: 9w0BAQsFAAOCAQEAVUq2IBlSFY65S273wfvPzPQqf+1vq7XLfkFB1HkJ3lP8W4ea Oct 11 08:05:37 np0005481014 certmonger[43399]: SHHIeSKYJeFyE17Sa+Hd5LAN57+8KAXrws3GOUi/eXcNro4HuP1d8XBqyf4yvgpf Oct 11 08:05:37 np0005481014 certmonger[43399]: RB7Rd55OdmHcDis3XljphntsG0AKAHcvFtzh8OdYPGp2FBp+qMo+AOcSRJ7Z/UuC Oct 11 08:05:37 np0005481014 certmonger[43399]: vvncMtTYZeqPf0DDcQvKvJ2nBr9bJmQHhl0rxv5MX+r5H58HJy/9nDnZSMC3UQSZ Oct 11 08:05:37 np0005481014 certmonger[43399]: livfYU0Eq7gkt1w8i88B6Z/ID4h5U0v49yFjX7W5AJj/qrFa2Z3YlA9x3PCW1gYg Oct 11 08:05:37 np0005481014 certmonger[43399]: WVRF/u1fT4qO9IkoXOHVwCWGfsisj8gycmXDJA== Oct 11 08:05:37 np0005481014 certmonger[43399]: -----END CERTIFICATE REQUEST----- Oct 11 08:05:37 np0005481014 certmonger[43399]: " for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAssFIv951P/7GC9c5pudLeIZC9IUxDpmUUXhRitQI5mD8/yR3NpT4f8/XZNfv/4QV4KP+7yyQZGwTqeZc+sTNQxGiPWFnx1WoIpQhMg3aDWeYXuBl3fjhdoSKCK4+6PlgktFiCTPkbtLHrcM7Fgnq5COUBh16+ChCd1W8k2ehzlpgwfykzdXpW3t+t0UhJ0aOeiwbjbCgE5FMSvkbrSqrJwYEqodDRIdB3Q9F/rRjkOpqXrCOsjZH76HcqbgOU+N6eSvIJm4+DMrY53XQv/lfj2jHgIMBWoqoZRt2HTNxHdYvoN2tyJRxJ20rlSFBV3I/uea2tS1M4ip+mo8umUkwHQIDAQAB" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:37 np0005481014 certmonger[43399]: 2025-10-11 08:05:37 [43399] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[43399]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:05:37 np0005481014 certmonger[43399]: Certificate: "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" Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Certificate submission still ongoing. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Certificate submission attempt complete. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Child status = 0. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Child output: Oct 11 08:05:37 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[39428]: MIIFWzCCA8OgAwIBAgIBUDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:37 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:37 np0005481014 certmonger[39428]: MDUzN1oXDTI3MTAxMjA4MDUzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:37 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:37 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALLBSL/edT/+xgvXOabnS3iGQvSFMQ6ZlFF4 Oct 11 08:05:37 np0005481014 certmonger[39428]: UYrUCOZg/P8kdzaU+H/P12TX7/+EFeCj/u8skGRsE6nmXPrEzUMRoj1hZ8dVqCKU Oct 11 08:05:37 np0005481014 certmonger[39428]: ITIN2g1nmF7gZd344XaEigiuPuj5YJLRYgkz5G7Sx63DOxYJ6uQjlAYdevgoQndV Oct 11 08:05:37 np0005481014 certmonger[39428]: vJNnoc5aYMH8pM3V6Vt7frdFISdGjnosG42woBORTEr5G60qqycGBKqHQ0SHQd0P Oct 11 08:05:37 np0005481014 certmonger[39428]: Rf60Y5Dqal6wjrI2R++h3Km4DlPjenkryCZuPgzK2Od10L/5X49ox4CDAVqKqGUb Oct 11 08:05:37 np0005481014 certmonger[39428]: dh0zcR3WL6DdrciUcSdtK5UhQVdyP7nmtrUtTOIqfpqPLplJMB0CAwEAAaOCAeww Oct 11 08:05:37 np0005481014 certmonger[39428]: ggHoMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:37 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:37 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:37 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:37 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:37 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPlcI1kqI0Df6AEmFfVrj8xh Oct 11 08:05:37 np0005481014 certmonger[39428]: 7fYgMIHFBgNVHREEgb0wgbqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:37 np0005481014 certmonger[39428]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:05:37 np0005481014 certmonger[39428]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Oct 11 08:05:37 np0005481014 certmonger[39428]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxh Oct 11 08:05:37 np0005481014 certmonger[39428]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBALb6w8MOnejRNi5V2db8Whdd Oct 11 08:05:37 np0005481014 certmonger[39428]: N1++A2Su3N+2FZ2/d1FhOGOfcHzA3GWFkRirb9ea+YT5jRg81ud6aPnA0wxuJwmm Oct 11 08:05:37 np0005481014 certmonger[39428]: Hc+W6dNWnoIF2U4cHWG9lLxIFTT1pgxS5aYwHtnqOdXSqPu6rr92Rj920RHIuf7G Oct 11 08:05:37 np0005481014 certmonger[39428]: g4IBjy78g6fRldtreySDQp88XXfSlzJ7qt5Qw7R2UB5+VDlfmR7pNHqsA7yogQOd Oct 11 08:05:37 np0005481014 certmonger[39428]: 4NoKLf2qA2yoD6kq+zaQJy12Yz7sukJFhfgaoKn7dk74QQjhO8GytmeHr0DhNnDO Oct 11 08:05:37 np0005481014 certmonger[39428]: y3qxIsnT1iSD9RDoWBWOgGb+Cr39Uisx192WOl/EkkhDsdamSAruk7Y9gd4tHige Oct 11 08:05:37 np0005481014 certmonger[39428]: m0dZmTTjqZb81pasmOH8wwsG8LhuMo49pcE67E8/Bq6bPaG2akx4Y4vPipC6D3AC Oct 11 08:05:37 np0005481014 certmonger[39428]: I0IvZPi8nFcCYUUv2EwIexBaG+O9eJe/8eCCVfifwO9QfKibUDrpi21+9VDN11Vf Oct 11 08:05:37 np0005481014 certmonger[39428]: 0W34T5PDLkKrMLEhRDJPd8pcdoXv62g4RB7GQr4dtw== Oct 11 08:05:37 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[39428]: " Oct 11 08:05:37 np0005481014 certmonger[43401]: 2025-10-11 08:05:37 [43401] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[43401]: MIIFWzCCA8OgAwIBAgIBUDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:37 np0005481014 certmonger[43401]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:37 np0005481014 certmonger[43401]: MDUzN1oXDTI3MTAxMjA4MDUzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:37 np0005481014 certmonger[43401]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:37 np0005481014 certmonger[43401]: hvcNAQEBBQADggEPADCCAQoCggEBALLBSL/edT/+xgvXOabnS3iGQvSFMQ6ZlFF4 Oct 11 08:05:37 np0005481014 certmonger[43401]: UYrUCOZg/P8kdzaU+H/P12TX7/+EFeCj/u8skGRsE6nmXPrEzUMRoj1hZ8dVqCKU Oct 11 08:05:37 np0005481014 certmonger[43401]: ITIN2g1nmF7gZd344XaEigiuPuj5YJLRYgkz5G7Sx63DOxYJ6uQjlAYdevgoQndV Oct 11 08:05:37 np0005481014 certmonger[43401]: vJNnoc5aYMH8pM3V6Vt7frdFISdGjnosG42woBORTEr5G60qqycGBKqHQ0SHQd0P Oct 11 08:05:37 np0005481014 certmonger[43401]: Rf60Y5Dqal6wjrI2R++h3Km4DlPjenkryCZuPgzK2Od10L/5X49ox4CDAVqKqGUb Oct 11 08:05:37 np0005481014 certmonger[43401]: dh0zcR3WL6DdrciUcSdtK5UhQVdyP7nmtrUtTOIqfpqPLplJMB0CAwEAAaOCAeww Oct 11 08:05:37 np0005481014 certmonger[43401]: ggHoMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:37 np0005481014 certmonger[43401]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:37 np0005481014 certmonger[43401]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:37 np0005481014 certmonger[43401]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:37 np0005481014 certmonger[43401]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:37 np0005481014 certmonger[43401]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPlcI1kqI0Df6AEmFfVrj8xh Oct 11 08:05:37 np0005481014 certmonger[43401]: 7fYgMIHFBgNVHREEgb0wgbqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:37 np0005481014 certmonger[43401]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:05:37 np0005481014 certmonger[43401]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Oct 11 08:05:37 np0005481014 certmonger[43401]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxh Oct 11 08:05:37 np0005481014 certmonger[43401]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBALb6w8MOnejRNi5V2db8Whdd Oct 11 08:05:37 np0005481014 certmonger[43401]: N1++A2Su3N+2FZ2/d1FhOGOfcHzA3GWFkRirb9ea+YT5jRg81ud6aPnA0wxuJwmm Oct 11 08:05:37 np0005481014 certmonger[43401]: Hc+W6dNWnoIF2U4cHWG9lLxIFTT1pgxS5aYwHtnqOdXSqPu6rr92Rj920RHIuf7G Oct 11 08:05:37 np0005481014 certmonger[43401]: g4IBjy78g6fRldtreySDQp88XXfSlzJ7qt5Qw7R2UB5+VDlfmR7pNHqsA7yogQOd Oct 11 08:05:37 np0005481014 certmonger[43401]: 4NoKLf2qA2yoD6kq+zaQJy12Yz7sukJFhfgaoKn7dk74QQjhO8GytmeHr0DhNnDO Oct 11 08:05:37 np0005481014 certmonger[43401]: y3qxIsnT1iSD9RDoWBWOgGb+Cr39Uisx192WOl/EkkhDsdamSAruk7Y9gd4tHige Oct 11 08:05:37 np0005481014 certmonger[43401]: m0dZmTTjqZb81pasmOH8wwsG8LhuMo49pcE67E8/Bq6bPaG2akx4Y4vPipC6D3AC Oct 11 08:05:37 np0005481014 certmonger[43401]: I0IvZPi8nFcCYUUv2EwIexBaG+O9eJe/8eCCVfifwO9QfKibUDrpi21+9VDN11Vf Oct 11 08:05:37 np0005481014 certmonger[43401]: 0W34T5PDLkKrMLEhRDJPd8pcdoXv62g4RB7GQr4dtw== Oct 11 08:05:37 np0005481014 certmonger[43401]: -----END CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[43401]: ". Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Certificate submission still ongoing. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Certificate submission postprocessing complete. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Child status = 0. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Child output: Oct 11 08:05:37 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n0W34T5PDLkKrMLEhRDJPd8pcdoXv62g4RB7GQr4dtw==\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:05:37 np0005481014 certmonger[39428]: " Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[39428]: MIIFWzCCA8OgAwIBAgIBUDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:37 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:37 np0005481014 certmonger[39428]: MDUzN1oXDTI3MTAxMjA4MDUzN1owPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:37 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:37 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBALLBSL/edT/+xgvXOabnS3iGQvSFMQ6ZlFF4 Oct 11 08:05:37 np0005481014 certmonger[39428]: UYrUCOZg/P8kdzaU+H/P12TX7/+EFeCj/u8skGRsE6nmXPrEzUMRoj1hZ8dVqCKU Oct 11 08:05:37 np0005481014 certmonger[39428]: ITIN2g1nmF7gZd344XaEigiuPuj5YJLRYgkz5G7Sx63DOxYJ6uQjlAYdevgoQndV Oct 11 08:05:37 np0005481014 certmonger[39428]: vJNnoc5aYMH8pM3V6Vt7frdFISdGjnosG42woBORTEr5G60qqycGBKqHQ0SHQd0P Oct 11 08:05:37 np0005481014 certmonger[39428]: Rf60Y5Dqal6wjrI2R++h3Km4DlPjenkryCZuPgzK2Od10L/5X49ox4CDAVqKqGUb Oct 11 08:05:37 np0005481014 certmonger[39428]: dh0zcR3WL6DdrciUcSdtK5UhQVdyP7nmtrUtTOIqfpqPLplJMB0CAwEAAaOCAeww Oct 11 08:05:37 np0005481014 certmonger[39428]: ggHoMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:37 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:37 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:37 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:37 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:37 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFPlcI1kqI0Df6AEmFfVrj8xh Oct 11 08:05:37 np0005481014 certmonger[39428]: 7fYgMIHFBgNVHREEgb0wgbqCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:37 np0005481014 certmonger[39428]: dGVzdKBCBgorBgEEAYI3FAIDoDQMMm92bl9kYnMvbnAwMDA1NDgxMDE0LmludGVy Oct 11 08:05:37 np0005481014 certmonger[39428]: bmFsYXBpLm9vby50ZXN0QE9PTy5URVNUoFEGBisGAQUCAqBHMEWgChsIT09PLlRF Oct 11 08:05:37 np0005481014 certmonger[39428]: U1ShNzA1oAMCAQGhLjAsGwdvdm5fZGJzGyFucDAwMDU0ODEwMTQuaW50ZXJuYWxh Oct 11 08:05:37 np0005481014 certmonger[39428]: cGkub29vLnRlc3QwDQYJKoZIhvcNAQELBQADggGBALb6w8MOnejRNi5V2db8Whdd Oct 11 08:05:37 np0005481014 certmonger[39428]: N1++A2Su3N+2FZ2/d1FhOGOfcHzA3GWFkRirb9ea+YT5jRg81ud6aPnA0wxuJwmm Oct 11 08:05:37 np0005481014 certmonger[39428]: Hc+W6dNWnoIF2U4cHWG9lLxIFTT1pgxS5aYwHtnqOdXSqPu6rr92Rj920RHIuf7G Oct 11 08:05:37 np0005481014 certmonger[39428]: g4IBjy78g6fRldtreySDQp88XXfSlzJ7qt5Qw7R2UB5+VDlfmR7pNHqsA7yogQOd Oct 11 08:05:37 np0005481014 certmonger[39428]: 4NoKLf2qA2yoD6kq+zaQJy12Yz7sukJFhfgaoKn7dk74QQjhO8GytmeHr0DhNnDO Oct 11 08:05:37 np0005481014 certmonger[39428]: y3qxIsnT1iSD9RDoWBWOgGb+Cr39Uisx192WOl/EkkhDsdamSAruk7Y9gd4tHige Oct 11 08:05:37 np0005481014 certmonger[39428]: m0dZmTTjqZb81pasmOH8wwsG8LhuMo49pcE67E8/Bq6bPaG2akx4Y4vPipC6D3AC Oct 11 08:05:37 np0005481014 certmonger[39428]: I0IvZPi8nFcCYUUv2EwIexBaG+O9eJe/8eCCVfifwO9QfKibUDrpi21+9VDN11Vf Oct 11 08:05:37 np0005481014 certmonger[39428]: 0W34T5PDLkKrMLEhRDJPd8pcdoXv62g4RB7GQr4dtw== Oct 11 08:05:37 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:37 np0005481014 certmonger[39428]: ". Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] No hooks set for pre-save command. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] No hooks set for post-save command. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:37 np0005481014 certmonger[43405]: Certificate in file "/etc/pki/tls/certs/ovn_dbs.crt" issued by CA and saved. Oct 11 08:05:37 np0005481014 certmonger[39428]: 2025-10-11 08:05:37 [39428] Wrote to /var/lib/certmonger/requests/20251011080536 Oct 11 08:05:38 np0005481014 python3[43421]: ansible-ansible.builtin.file Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig recurse=True state=directory selevel=s0 setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 08:05:38 np0005481014 python3[43437]: ansible-ansible.legacy.command Invoked with _raw_params=ovsdb-tool --help|grep -q election-timer _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:05:39 np0005481014 python3[43488]: ansible-ansible.legacy.stat Invoked with path=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 08:05:39 np0005481014 python3[43531]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760169938.9640944-113034-217014985301022/source dest=/var/lib/config-data/ansible-generated/ovn/etc/sysconfig/ovn_cluster mode=640 selevel=s0 setype=container_file_t follow=False _original_basename=ovn_cluster.j2 checksum=f4d8671d476cc2555758c3bbeadd2374b6f70920 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None owner=None group=None seuser=None serole=None attributes=None Oct 11 08:05:40 np0005481014 python3[43561]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_north_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:05:40 np0005481014 python3[43578]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_south_db_server _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:05:41 np0005481014 python3[43595]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active --quiet tripleo_cluster_northd _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:05:42 np0005481014 python3[43612]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:05:42 np0005481014 python3[43632]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:45 np0005481014 python3[43649]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:48 np0005481014 python3[43666]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:49 np0005481014 python3[43682]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:49 np0005481014 python3[43698]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:05:50 np0005481014 python3[43716]: ansible-certificate_request Invoked with name=ovn_controller dns=['np0005481014.internalapi.ooo.test'] principal=['ovn_controller/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None run_after=None Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:05:50 np0005481014 certmonger[43726]: " for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_REQ_PRINCIPAL" to "ovn_controller/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:05:50 np0005481014 certmonger[43726]: " for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:05:50 np0005481014 certmonger[43726]: MIID5jCCAs4CAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:05:50 np0005481014 certmonger[43726]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw+hu1SBA Oct 11 08:05:50 np0005481014 certmonger[43726]: 4tVlObSAJEyoJ1OgZjeFlE6e43ND6tY4lG554Laxdb+5XnpByN5YRqS/WwLxToKb Oct 11 08:05:50 np0005481014 certmonger[43726]: 5PMaoWzug9JrtzVfN+SVxElRNli49sJnW320drVnVlVNy2o8g8C4iUI/PA4WcReL Oct 11 08:05:50 np0005481014 certmonger[43726]: X8A/X1/1hT1X2+EWldXWGSZ8cu4u8aU65MV9oPAGo00RbTo/Hy5TytsdZp37YQJZ Oct 11 08:05:50 np0005481014 certmonger[43726]: JOWP+9+WWT1QFFAbxx+MjS5QsrhX1AD9nc4Jo4rhkoAlSdHxziSD6MLXSEDsXxaQ Oct 11 08:05:50 np0005481014 certmonger[43726]: CDB1qWYxcPNKtuxHj/73JlejTc8hlN0UlC5XYmmtC2wObh8iRm53cMELueZZn6g9 Oct 11 08:05:50 np0005481014 certmonger[43726]: UVEYo+BZADSriwIDAQABoIIBczArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:05:50 np0005481014 certmonger[43726]: ADEAMQAwADgAMAA1ADUAMDCCAUIGCSqGSIb3DQEJDjGCATMwggEvMAsGA1UdDwQE Oct 11 08:05:50 np0005481014 certmonger[43726]: AwIFoDCB0wYDVR0RBIHLMIHIgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:05:50 np0005481014 certmonger[43726]: LnRlc3SgSQYKKwYBBAGCNxQCA6A7DDlvdm5fY29udHJvbGxlci9ucDAwMDU0ODEw Oct 11 08:05:50 np0005481014 certmonger[43726]: MTQuaW50ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgWAYGKwYBBQICoE4wTKAK Oct 11 08:05:50 np0005481014 certmonger[43726]: GwhPT08uVEVTVKE+MDygAwIBAaE1MDMbDm92bl9jb250cm9sbGVyGyFucDAwMDU0 Oct 11 08:05:50 np0005481014 certmonger[43726]: ODEwMTQuaW50ZXJuYWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEG Oct 11 08:05:50 np0005481014 certmonger[43726]: CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZk Oct 11 08:05:50 np0005481014 certmonger[43726]: AQJU9fPbMA0GCSqGSIb3DQEBCwUAA4IBAQAIvpXTNPPlXsDDc5eJdcfyLyajB5eQ Oct 11 08:05:50 np0005481014 certmonger[43726]: Yt+x+t/KWdhZlsV0Pk3zkDde75yikqx9OM3azKZQ7BDOo9jBjTStGbv3DANssGf+ Oct 11 08:05:50 np0005481014 certmonger[43726]: B+a3PlbygyTH6ZWVPfPMxU8aVeJPmdfbmkyTpCmI356kwjZ8kQsNxfGWusKLmL9S Oct 11 08:05:50 np0005481014 certmonger[43726]: ROc+13Mq+xO1yaH99i0XWRdyJaVZwG5M81uGMI4Sxjta8aNc1XLBHhBsy+PK+31T Oct 11 08:05:50 np0005481014 certmonger[43726]: 1EZPufLWHXQU+tDNY+jeM4KNZooK5f9qh8FlTsvOo/c/E0KjBZD+lP2WxUZ7KGjj Oct 11 08:05:50 np0005481014 certmonger[43726]: Ryu6bbBXKDX8hxnnj+PIbwc/SXPYtvE9NJNNr+/iTEl0dycjERgZDWdp Oct 11 08:05:50 np0005481014 certmonger[43726]: -----END CERTIFICATE REQUEST----- Oct 11 08:05:50 np0005481014 certmonger[43726]: " for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDD6G7VIEDi1WU5tIAkTKgnU6BmN4WUTp7jc0Pq1jiUbnngtrF1v7leekHI3lhGpL9bAvFOgpvk8xqhbO6D0mu3NV835JXESVE2WLj2wmdbfbR2tWdWVU3LajyDwLiJQj88DhZxF4tfwD9fX/WFPVfb4RaV1dYZJnxy7i7xpTrkxX2g8AajTRFtOj8fLlPK2x1mnfthAlkk5Y/735ZZPVAUUBvHH4yNLlCyuFfUAP2dzgmjiuGSgCVJ0fHOJIPowtdIQOxfFpAIMHWpZjFw80q27EeP/vcmV6NNzyGU3RSULldiaa0LbA5uHyJGbndwwQu55lmfqD1RURij4FkANKuLAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEAXZAmj/EWuBWcwLlmJE9XDgRPqpZxlSHiWa+u5L5vBsZidTiU2VqCEzddVknuY+YJfOHizVhcuSfeOHR0bVKQPcQbSqPfJyzMnR7A7hHselQScFxB/3xyUE0kCmwC4n1JisPdnEyRvtj3xwEYW2S6yaEcEUgvIB8RIl/1UNq8PA2OkR7dxxqkj44hlukWJhmV6Jo0dNtWISGskW49DuBEZqwQDC+SWakCDhu+LZ3z3lIa4OebZpt+xAZAJEu8qRxGyKjReGAOhckj63bPsq7tU1hh13EsXVykr0yTqGXFYjCdr4vLBiMt5yDcLlKy1rDxFpo6WvIjiy06eO3Fezpalg==" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw+hu1SBA4tVlObSAJEyoJ1OgZjeFlE6e43ND6tY4lG554Laxdb+5XnpByN5YRqS/WwLxToKb5PMaoWzug9JrtzVfN+SVxElRNli49sJnW320drVnVlVNy2o8g8C4iUI/PA4WcReLX8A/X1/1hT1X2+EWldXWGSZ8cu4u8aU65MV9oPAGo00RbTo/Hy5TytsdZp37YQJZJOWP+9+WWT1QFFAbxx+MjS5QsrhX1AD9nc4Jo4rhkoAlSdHxziSD6MLXSEDsXxaQCDB1qWYxcPNKtuxHj/73JlejTc8hlN0UlC5XYmmtC2wObh8iRm53cMELueZZn6g9UVEYo+BZADSriwIDAQAB" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:50 np0005481014 certmonger[43726]: 2025-10-11 08:05:50 [43726] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:05:50 np0005481014 certmonger[39428]: 2025-10-11 08:05:50 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:50 np0005481014 certmonger[43726]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:05:51 np0005481014 certmonger[43726]: Certificate: "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" Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Certificate submission still ongoing. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Certificate submission attempt complete. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Child status = 0. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Child output: Oct 11 08:05:51 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[39428]: MIIFaTCCA9GgAwIBAgIBUjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:51 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:51 np0005481014 certmonger[39428]: MDU1MVoXDTI3MTAxMjA4MDU1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:51 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:51 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMPobtUgQOLVZTm0gCRMqCdToGY3hZROnuNz Oct 11 08:05:51 np0005481014 certmonger[39428]: Q+rWOJRueeC2sXW/uV56QcjeWEakv1sC8U6Cm+TzGqFs7oPSa7c1XzfklcRJUTZY Oct 11 08:05:51 np0005481014 certmonger[39428]: uPbCZ1t9tHa1Z1ZVTctqPIPAuIlCPzwOFnEXi1/AP19f9YU9V9vhFpXV1hkmfHLu Oct 11 08:05:51 np0005481014 certmonger[39428]: LvGlOuTFfaDwBqNNEW06Px8uU8rbHWad+2ECWSTlj/vfllk9UBRQG8cfjI0uULK4 Oct 11 08:05:51 np0005481014 certmonger[39428]: V9QA/Z3OCaOK4ZKAJUnR8c4kg+jC10hA7F8WkAgwdalmMXDzSrbsR4/+9yZXo03P Oct 11 08:05:51 np0005481014 certmonger[39428]: IZTdFJQuV2JprQtsDm4fIkZud3DBC7nmWZ+oPVFRGKPgWQA0q4sCAwEAAaOCAfow Oct 11 08:05:51 np0005481014 certmonger[39428]: ggH2MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:51 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:51 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:51 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:51 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:51 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLKpBPupMvcSk/Vo/szrL6Po Oct 11 08:05:51 np0005481014 certmonger[39428]: jO9NMIHTBgNVHREEgcswgciCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:51 np0005481014 certmonger[39428]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTQ4MTAx Oct 11 08:05:51 np0005481014 certmonger[39428]: NC5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Oct 11 08:05:51 np0005481014 certmonger[39428]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTQ4 Oct 11 08:05:51 np0005481014 certmonger[39428]: MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAOlym Oct 11 08:05:51 np0005481014 certmonger[39428]: xW4lYODj7qGMf3Y80iR6xaiy5QnXCwFXCjbvLbzt49mEX63NeYigee8Idd2I8gnr Oct 11 08:05:51 np0005481014 certmonger[39428]: xse0H/tXtoQ1GC5RA60IBLGamKcXdRKMT61hedMiNYNWw9sqautJdRYgk2gXcDRw Oct 11 08:05:51 np0005481014 certmonger[39428]: BEopsMa9Yu5NLyZFw+2k1kGor7H7LTJCDSbnJBQWYoiHXSfEX38MZ3tk7U5ImVl5 Oct 11 08:05:51 np0005481014 certmonger[39428]: PuRFvrW07y18e/Ll2XSgneJGlANFzXYkbEbtMiT7jafdog8RkzLhESSxOxa32mtC Oct 11 08:05:51 np0005481014 certmonger[39428]: NGVlTENifpKrJmImjVyCG8heZT8/KukYmcyNH4G//2O8nVIkmA/JsiKZE6C6DXQY Oct 11 08:05:51 np0005481014 certmonger[39428]: Qm7/i55RYOS8Qomj7YpDu2b1O0mXG4oteDFEEO6eElmkdlEVFFy8dxcnqA3jpodC Oct 11 08:05:51 np0005481014 certmonger[39428]: NpMnOSTmX80gAkXHcrYXNTm6ioCsWHarLaI5Nc6TR1Vry+jvkgUMGkgwRVFyjjHX Oct 11 08:05:51 np0005481014 certmonger[39428]: nw0FMrnbA7Bctfib2iG2xN3vXW4tCKGOyiWHPM+JGoPSKNgWNEtnUyBXh1IC Oct 11 08:05:51 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[39428]: " Oct 11 08:05:51 np0005481014 certmonger[43728]: 2025-10-11 08:05:51 [43728] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[43728]: MIIFaTCCA9GgAwIBAgIBUjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:51 np0005481014 certmonger[43728]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:51 np0005481014 certmonger[43728]: MDU1MVoXDTI3MTAxMjA4MDU1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:51 np0005481014 certmonger[43728]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:51 np0005481014 certmonger[43728]: hvcNAQEBBQADggEPADCCAQoCggEBAMPobtUgQOLVZTm0gCRMqCdToGY3hZROnuNz Oct 11 08:05:51 np0005481014 certmonger[43728]: Q+rWOJRueeC2sXW/uV56QcjeWEakv1sC8U6Cm+TzGqFs7oPSa7c1XzfklcRJUTZY Oct 11 08:05:51 np0005481014 certmonger[43728]: uPbCZ1t9tHa1Z1ZVTctqPIPAuIlCPzwOFnEXi1/AP19f9YU9V9vhFpXV1hkmfHLu Oct 11 08:05:51 np0005481014 certmonger[43728]: LvGlOuTFfaDwBqNNEW06Px8uU8rbHWad+2ECWSTlj/vfllk9UBRQG8cfjI0uULK4 Oct 11 08:05:51 np0005481014 certmonger[43728]: V9QA/Z3OCaOK4ZKAJUnR8c4kg+jC10hA7F8WkAgwdalmMXDzSrbsR4/+9yZXo03P Oct 11 08:05:51 np0005481014 certmonger[43728]: IZTdFJQuV2JprQtsDm4fIkZud3DBC7nmWZ+oPVFRGKPgWQA0q4sCAwEAAaOCAfow Oct 11 08:05:51 np0005481014 certmonger[43728]: ggH2MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:51 np0005481014 certmonger[43728]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:51 np0005481014 certmonger[43728]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:51 np0005481014 certmonger[43728]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:51 np0005481014 certmonger[43728]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:51 np0005481014 certmonger[43728]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLKpBPupMvcSk/Vo/szrL6Po Oct 11 08:05:51 np0005481014 certmonger[43728]: jO9NMIHTBgNVHREEgcswgciCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:51 np0005481014 certmonger[43728]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTQ4MTAx Oct 11 08:05:51 np0005481014 certmonger[43728]: NC5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Oct 11 08:05:51 np0005481014 certmonger[43728]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTQ4 Oct 11 08:05:51 np0005481014 certmonger[43728]: MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAOlym Oct 11 08:05:51 np0005481014 certmonger[43728]: xW4lYODj7qGMf3Y80iR6xaiy5QnXCwFXCjbvLbzt49mEX63NeYigee8Idd2I8gnr Oct 11 08:05:51 np0005481014 certmonger[43728]: xse0H/tXtoQ1GC5RA60IBLGamKcXdRKMT61hedMiNYNWw9sqautJdRYgk2gXcDRw Oct 11 08:05:51 np0005481014 certmonger[43728]: BEopsMa9Yu5NLyZFw+2k1kGor7H7LTJCDSbnJBQWYoiHXSfEX38MZ3tk7U5ImVl5 Oct 11 08:05:51 np0005481014 certmonger[43728]: PuRFvrW07y18e/Ll2XSgneJGlANFzXYkbEbtMiT7jafdog8RkzLhESSxOxa32mtC Oct 11 08:05:51 np0005481014 certmonger[43728]: NGVlTENifpKrJmImjVyCG8heZT8/KukYmcyNH4G//2O8nVIkmA/JsiKZE6C6DXQY Oct 11 08:05:51 np0005481014 certmonger[43728]: Qm7/i55RYOS8Qomj7YpDu2b1O0mXG4oteDFEEO6eElmkdlEVFFy8dxcnqA3jpodC Oct 11 08:05:51 np0005481014 certmonger[43728]: NpMnOSTmX80gAkXHcrYXNTm6ioCsWHarLaI5Nc6TR1Vry+jvkgUMGkgwRVFyjjHX Oct 11 08:05:51 np0005481014 certmonger[43728]: nw0FMrnbA7Bctfib2iG2xN3vXW4tCKGOyiWHPM+JGoPSKNgWNEtnUyBXh1IC Oct 11 08:05:51 np0005481014 certmonger[43728]: -----END CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[43728]: ". Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Certificate submission still ongoing. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Certificate submission postprocessing complete. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Child status = 0. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Child output: Oct 11 08:05:51 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----\nMIIFaTCCA9GgAwIBAgIBUjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u\nVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4\nMDU1MVoXDTI3MTAxMjA4MDU1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV\nBAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI\nhvcNAQEBBQADggEPADCCAQoCggEBAMPobtUgQOLVZTm0gCRMqCdToGY3hZROnuNz\nQ+rWOJRueeC2sXW/uV56QcjeWEakv1sC8U6Cm+TzGqFs7oPSa7c1XzfklcRJUTZY\nuPbCZ1t9tHa1Z1ZVTctqPIPAuIlCPzwOFnEXi1/AP19f9YU9V9vhFpXV1hkmfHLu\nLvGlOuTFfaDwBqNNEW06Px8uU8rbHWad+2ECWSTlj/vfllk9UBRQG8cfjI0uULK4\nV9QA/Z3OCaOK4ZKAJUnR8c4kg+jC10hA7F8WkAgwdalmMXDzSrbsR4/+9yZXo03P\nIZTdFJQuV2JprQtsDm4fIkZud3DBC7nmWZ+oPVFRGKPgWQA0q4sCAwEAAaOCAfow\nggH2MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB\nBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw\nMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\ncwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js\nL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD\nZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLKpBPupMvcSk/Vo/szrL6Po\njO9NMIHTBgNVHREEgcswgciCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u\ndGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTQ4MTAx\nNC5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob\nCE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTQ4\nMTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAOlym\nxW4lYODj7qGMf3Y80iR6xaiy5QnXCwFXCjbvLbzt49mEX63NeYigee8Idd2I8gnr\nxse0H/tXtoQ1GC5RA60IBLGamKcXdRKMT61hedMiNYNWw9sqautJdRYgk2gXcDRw\nBEopsMa9Yu5NLyZFw+2k1kGor7H7LTJCDSbnJBQWYoiHXSfEX38MZ3tk7U5ImVl5\nPuRFvrW07y18e/Ll2XSgneJGlANFzXYkbEbtMiT7jafdog8RkzLhESSxOxa32mtC\nNGVlTENifpKrJmImjVyCG8heZT8/KukYmcyNH4G//2O8nVIkmA/JsiKZE6C6DXQY\nQm7/i55RYOS8Qomj7YpDu2b1O0mXG4oteDFEEO6eElmkdlEVFFy8dxcnqA3jpodC\nNpMnOSTmX80gAkXHcrYXNTm6ioCsWHarLaI5Nc6TR1Vry+jvkgUMGkgwRVFyjjHX\nnw0FMrnbA7Bctfib2iG2xN3vXW4tCKGOyiWHPM+JGoPSKNgWNEtnUyBXh1IC\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:05:51 np0005481014 certmonger[39428]: " Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[39428]: MIIFaTCCA9GgAwIBAgIBUjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:05:51 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:05:51 np0005481014 certmonger[39428]: MDU1MVoXDTI3MTAxMjA4MDU1MVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:05:51 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:05:51 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAMPobtUgQOLVZTm0gCRMqCdToGY3hZROnuNz Oct 11 08:05:51 np0005481014 certmonger[39428]: Q+rWOJRueeC2sXW/uV56QcjeWEakv1sC8U6Cm+TzGqFs7oPSa7c1XzfklcRJUTZY Oct 11 08:05:51 np0005481014 certmonger[39428]: uPbCZ1t9tHa1Z1ZVTctqPIPAuIlCPzwOFnEXi1/AP19f9YU9V9vhFpXV1hkmfHLu Oct 11 08:05:51 np0005481014 certmonger[39428]: LvGlOuTFfaDwBqNNEW06Px8uU8rbHWad+2ECWSTlj/vfllk9UBRQG8cfjI0uULK4 Oct 11 08:05:51 np0005481014 certmonger[39428]: V9QA/Z3OCaOK4ZKAJUnR8c4kg+jC10hA7F8WkAgwdalmMXDzSrbsR4/+9yZXo03P Oct 11 08:05:51 np0005481014 certmonger[39428]: IZTdFJQuV2JprQtsDm4fIkZud3DBC7nmWZ+oPVFRGKPgWQA0q4sCAwEAAaOCAfow Oct 11 08:05:51 np0005481014 certmonger[39428]: ggH2MB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:05:51 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:05:51 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:05:51 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:05:51 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:05:51 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFLKpBPupMvcSk/Vo/szrL6Po Oct 11 08:05:51 np0005481014 certmonger[39428]: jO9NMIHTBgNVHREEgcswgciCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:05:51 np0005481014 certmonger[39428]: dGVzdKBJBgorBgEEAYI3FAIDoDsMOW92bl9jb250cm9sbGVyL25wMDAwNTQ4MTAx Oct 11 08:05:51 np0005481014 certmonger[39428]: NC5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBYBgYrBgEFAgKgTjBMoAob Oct 11 08:05:51 np0005481014 certmonger[39428]: CE9PTy5URVNUoT4wPKADAgEBoTUwMxsOb3ZuX2NvbnRyb2xsZXIbIW5wMDAwNTQ4 Oct 11 08:05:51 np0005481014 certmonger[39428]: MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAOlym Oct 11 08:05:51 np0005481014 certmonger[39428]: xW4lYODj7qGMf3Y80iR6xaiy5QnXCwFXCjbvLbzt49mEX63NeYigee8Idd2I8gnr Oct 11 08:05:51 np0005481014 certmonger[39428]: xse0H/tXtoQ1GC5RA60IBLGamKcXdRKMT61hedMiNYNWw9sqautJdRYgk2gXcDRw Oct 11 08:05:51 np0005481014 certmonger[39428]: BEopsMa9Yu5NLyZFw+2k1kGor7H7LTJCDSbnJBQWYoiHXSfEX38MZ3tk7U5ImVl5 Oct 11 08:05:51 np0005481014 certmonger[39428]: PuRFvrW07y18e/Ll2XSgneJGlANFzXYkbEbtMiT7jafdog8RkzLhESSxOxa32mtC Oct 11 08:05:51 np0005481014 certmonger[39428]: NGVlTENifpKrJmImjVyCG8heZT8/KukYmcyNH4G//2O8nVIkmA/JsiKZE6C6DXQY Oct 11 08:05:51 np0005481014 certmonger[39428]: Qm7/i55RYOS8Qomj7YpDu2b1O0mXG4oteDFEEO6eElmkdlEVFFy8dxcnqA3jpodC Oct 11 08:05:51 np0005481014 certmonger[39428]: NpMnOSTmX80gAkXHcrYXNTm6ioCsWHarLaI5Nc6TR1Vry+jvkgUMGkgwRVFyjjHX Oct 11 08:05:51 np0005481014 certmonger[39428]: nw0FMrnbA7Bctfib2iG2xN3vXW4tCKGOyiWHPM+JGoPSKNgWNEtnUyBXh1IC Oct 11 08:05:51 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:05:51 np0005481014 certmonger[39428]: ". Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] No hooks set for pre-save command. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] No hooks set for post-save command. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:51 np0005481014 certmonger[43732]: Certificate in file "/etc/pki/tls/certs/ovn_controller.crt" issued by CA and saved. Oct 11 08:05:51 np0005481014 certmonger[39428]: 2025-10-11 08:05:51 [39428] Wrote to /var/lib/certmonger/requests/20251011080550 Oct 11 08:05:52 np0005481014 python3[43748]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:05:52 np0005481014 python3[43768]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:55 np0005481014 python3[43785]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:05:58 np0005481014 python3[43802]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:59 np0005481014 python3[43818]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:05:59 np0005481014 python3[43834]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:06:00 np0005481014 python3[43852]: ansible-certificate_request Invoked with name=rabbitmq dns=['np0005481014.internalapi.ooo.test'] principal=['rabbitmq/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep -w -E 'rabbitmq(-bundle-.*-[0-9]+)?')#012service_crt="/etc/pki/tls/certs/rabbitmq.crt"#012service_key="/etc/pki/tls/private/rabbitmq.key"#012if echo "$container_name" | grep -q "^rabbitmq-bundle"; then#012 # lp#1917868: Do not use podman cp with HA containers as they get#012 # frozen temporarily and that can make pacemaker operation fail.#012 tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv#012 # no need to update the mount point, because pacemaker#012 # recreates the container when it's restarted#012else#012 # Refresh the cert at the mount-point#012 podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"#012 # Refresh the key at the mount-point#012 podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"#012 # Copy the new cert from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012 # Copy the new key from the mount-point to the real path#012 podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012fi#012# Set appropriate permissions#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"#012podman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"#012# Trigger a pem cache clear in RabbitMQ to read the new certificates#012podman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:06:00 np0005481014 certmonger[43862]: " for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_REQ_PRINCIPAL" to "rabbitmq/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:06:00 np0005481014 certmonger[43862]: " for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:06:00 np0005481014 certmonger[43862]: MIID2jCCAsICAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:06:00 np0005481014 certmonger[43862]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvVYU1ilU Oct 11 08:06:00 np0005481014 certmonger[43862]: K332B4r9szl2U9XVoUmKpDIuPZlFq2n8XRvHnJ1vDWNT3PreIbsytHltyEyeUfqi Oct 11 08:06:00 np0005481014 certmonger[43862]: tj1/oeEEPa2sU9q0328vwp20KJvcECPMHLxl4rb4xpctv+bc5N/DGofs/mmmukh3 Oct 11 08:06:00 np0005481014 certmonger[43862]: M9+IvLazkjSPLimg9SYH8/r2zpNc6dNljRNt48vpzycZ92k4a7HhKDZUgfeW8Sy1 Oct 11 08:06:00 np0005481014 certmonger[43862]: t75m+AfWgmT7PTm2DKkH/PIPDMGuzc4Z3Mevey4O093FRGbJ/RurNAO9Gd5Bf7oT Oct 11 08:06:00 np0005481014 certmonger[43862]: gDUBihTKKSb9i9VQl5wqC2bvRl+oid/i5tmoZhfKSbsEA5lA/nAC2Qx7koWF7cuJ Oct 11 08:06:00 np0005481014 certmonger[43862]: ud8teRO53iI+2QIDAQABoIIBZzArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:06:00 np0005481014 certmonger[43862]: ADEAMQAwADgAMAA2ADAAMDCCATYGCSqGSIb3DQEJDjGCAScwggEjMAsGA1UdDwQE Oct 11 08:06:00 np0005481014 certmonger[43862]: AwIFoDCBxwYDVR0RBIG/MIG8giFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:06:00 np0005481014 certmonger[43862]: LnRlc3SgQwYKKwYBBAGCNxQCA6A1DDNyYWJiaXRtcS9ucDAwMDU0ODEwMTQuaW50 Oct 11 08:06:00 np0005481014 certmonger[43862]: ZXJuYWxhcGkub29vLnRlc3RAT09PLlRFU1SgUgYGKwYBBQICoEgwRqAKGwhPT08u Oct 11 08:06:00 np0005481014 certmonger[43862]: VEVTVKE4MDagAwIBAaEvMC0bCHJhYmJpdG1xGyFucDAwMDU0ODEwMTQuaW50ZXJu Oct 11 08:06:00 np0005481014 certmonger[43862]: YWxhcGkub29vLnRlc3QwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwG Oct 11 08:06:00 np0005481014 certmonger[43862]: A1UdEwEB/wQCMAAwHQYDVR0OBBYEFDBwHcQoPOB2+lmBqwZkAQJU9fPbMA0GCSqG Oct 11 08:06:00 np0005481014 certmonger[43862]: SIb3DQEBCwUAA4IBAQBmVvxUAkpxQWshLKC9rHgxcryeKzYT/MOzG0Kc92nPpuXE Oct 11 08:06:00 np0005481014 certmonger[43862]: aBvgLv/fTPXTD7qnVRN7PY2+bp77rT1FwMULXhkXzgOm9aw/fT0WYf9sTdDtCDCW Oct 11 08:06:00 np0005481014 certmonger[43862]: fSA7WkO98e2toz8NffdhTRdwieGnhCYC5fa1H10ItIsQ42p3BnBHnm4LaWijFlt1 Oct 11 08:06:00 np0005481014 certmonger[43862]: 3SOspnXggIzNyIwqgDW5Xp3DiwvZcnDkp1bm1vZzOcl7kP9TocFpZj4kgEkxapnh Oct 11 08:06:00 np0005481014 certmonger[43862]: 9PQwgCwyfBRbdjgZpudK8mg50lHSgts5eXyoB4MzehkeukBtSkylvLnmiyKHPbEp Oct 11 08:06:00 np0005481014 certmonger[43862]: Te3PVDZ9eyDwXAj1KfGMk18Gd/h7VluL4nOhdbWw Oct 11 08:06:00 np0005481014 certmonger[43862]: -----END CERTIFICATE REQUEST----- Oct 11 08:06:00 np0005481014 certmonger[43862]: " for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_SPKAC" to "MIICQDCCASgwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9VhTWKVQrffYHiv2zOXZT1dWhSYqkMi49mUWrafxdG8ecnW8NY1Pc+t4huzK0eW3ITJ5R+qK2PX+h4QQ9raxT2rTfby/CnbQom9wQI8wcvGXitvjGly2/5tzk38Mah+z+aaa6SHcz34i8trOSNI8uKaD1Jgfz+vbOk1zp02WNE23jy+nPJxn3aThrseEoNlSB95bxLLW3vmb4B9aCZPs9ObYMqQf88g8Mwa7Nzhncx697Lg7T3cVEZsn9G6s0A70Z3kF/uhOANQGKFMopJv2L1VCXnCoLZu9GX6iJ3+Lm2ahmF8pJuwQDmUD+cALZDHuShYXty4m53y15E7neIj7ZAgMBAAEWADANBgkqhkiG9w0BAQsFAAOCAQEACjhLjneiu75/4apUb9442U45V2oIWG9vvjVmYb8VnYd2fzvV7gZxjyYWOk6NTVCcVJvGedZOXnAXhnkmrEa49A0zYbrM3KFcnUfKELjDEvakYPbbZtr1NN94U1D/5V4M325XKoWdwlrcnPl0+vrW4mVtPS7FBUbA0lWg+h/keh3/YZVVAfAvKQyhF/dIoZC4WtjwllN3C1VbWxmDYS/Ooh4pZY/sL0Etw2nFWDQWwgds8STlUWMsorzyEs2ISx5l1+V8UC9qRDSrQM2JMRM0Jmp1/Mp7nSewV8QQSq68n6O5p6Iqp29+P7cgDUZZgnSiMjbYeUPIkrBzi7MVIlRVEQ==" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvVYU1ilUK332B4r9szl2U9XVoUmKpDIuPZlFq2n8XRvHnJ1vDWNT3PreIbsytHltyEyeUfqitj1/oeEEPa2sU9q0328vwp20KJvcECPMHLxl4rb4xpctv+bc5N/DGofs/mmmukh3M9+IvLazkjSPLimg9SYH8/r2zpNc6dNljRNt48vpzycZ92k4a7HhKDZUgfeW8Sy1t75m+AfWgmT7PTm2DKkH/PIPDMGuzc4Z3Mevey4O093FRGbJ/RurNAO9Gd5Bf7oTgDUBihTKKSb9i9VQl5wqC2bvRl+oid/i5tmoZhfKSbsEA5lA/nAC2Qx7koWF7cuJud8teRO53iI+2QIDAQAB" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:06:00 np0005481014 certmonger[43862]: 2025-10-11 08:06:00 [43862] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:06:00 np0005481014 certmonger[39428]: 2025-10-11 08:06:00 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:00 np0005481014 certmonger[43862]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:06:01 np0005481014 certmonger[43862]: Certificate: "MIIFXTCCA8WgAwIBAgIBVDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08uVEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4MDYwMVoXDTI3MTAxMjA4MDYwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNVBAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1WFNYpVCt99geK/bM5dlPV1aFJiqQyLj2ZRatp/F0bx5ydbw1jU9z63iG7MrR5bchMnlH6orY9f6HhBD2trFPatN9vL8KdtCib3BAjzBy8ZeK2+MaXLb/m3OTfwxqH7P5pprpIdzPfiLy2s5I0jy4poPUmB/P69s6TXOnTZY0TbePL6c8nGfdpOGux4Sg2VIH3lvEstbe+ZvgH1oJk+z05tgypB/zyDwzBrs3OGdzHr3suDtPdxURmyf0bqzQDvRneQX+6E4A1AYoUyikm/YvVUJecKgtm70ZfqInf4ubZqGYXykm7BAOZQP5wAtkMe5KFhe3LibnfLXkTud4iPtkCAwEAAaOCAe4wggHqMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEBBC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3NwMA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwcwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3JsL01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFINhyia+jJvA9HUk3rLFqkNONRYSMIHHBgNVHREEgb8wgbyCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5URVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAocv2Xu2jbt4eNc352xDoHGr7eGGFQzewWySRXMM3u7TbONmtG2FHcfkXt+r78wkKkR+2ks3WEvEP0yi8rvaa4YhI4wIBuFTeEU+/228OS7FzpH0ruiq6wBeP4NUmiipUjgn5r/4wPu22GcPDpM6Q0FCs/LDBJVVxVZH5iAOcAsJL7SBceL1DjFFm4ipuVYkl68yHwJHdW083P+1GMYTpftC+7/q89vJFCtj18lVBRWJ/bOlui1xfb7ydVUAAgOt/392xp//A4NiiB8BZw1biVKSBruOeUAESlsJgU5NO9SJkgKoBzo8+F7OHiwsD3OVgMOnjjPB7TfLaTb+BL/cfaZau6wO1Olj75tUapzPkNWKtVc4Iq2buDqORl3n3XNjkHQao6fVhk3YNczKg4y5eaMAR7OfqpuRQN5apWthrfN5Ne0t/yPRv4FRPl2YayolQ75PcMsGTuMsbxDb/YdAt7CSmWpH19GzqWIuT3m42aOeairInz9IL6dRwfIb6flk8" Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Certificate submission still ongoing. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Certificate submission attempt complete. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Child status = 0. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Child output: Oct 11 08:06:01 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[39428]: MIIFXTCCA8WgAwIBAgIBVDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:06:01 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:06:01 np0005481014 certmonger[39428]: MDYwMVoXDTI3MTAxMjA4MDYwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:06:01 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:06:01 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAL1WFNYpVCt99geK/bM5dlPV1aFJiqQyLj2Z Oct 11 08:06:01 np0005481014 certmonger[39428]: Ratp/F0bx5ydbw1jU9z63iG7MrR5bchMnlH6orY9f6HhBD2trFPatN9vL8KdtCib Oct 11 08:06:01 np0005481014 certmonger[39428]: 3BAjzBy8ZeK2+MaXLb/m3OTfwxqH7P5pprpIdzPfiLy2s5I0jy4poPUmB/P69s6T Oct 11 08:06:01 np0005481014 certmonger[39428]: XOnTZY0TbePL6c8nGfdpOGux4Sg2VIH3lvEstbe+ZvgH1oJk+z05tgypB/zyDwzB Oct 11 08:06:01 np0005481014 certmonger[39428]: rs3OGdzHr3suDtPdxURmyf0bqzQDvRneQX+6E4A1AYoUyikm/YvVUJecKgtm70Zf Oct 11 08:06:01 np0005481014 certmonger[39428]: qInf4ubZqGYXykm7BAOZQP5wAtkMe5KFhe3LibnfLXkTud4iPtkCAwEAAaOCAe4w Oct 11 08:06:01 np0005481014 certmonger[39428]: ggHqMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:06:01 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:06:01 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:06:01 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:06:01 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:06:01 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFINhyia+jJvA9HUk3rLFqkNO Oct 11 08:06:01 np0005481014 certmonger[39428]: NRYSMIHHBgNVHREEgb8wgbyCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:06:01 np0005481014 certmonger[39428]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTQ4MTAxNC5pbnRl Oct 11 08:06:01 np0005481014 certmonger[39428]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Oct 11 08:06:01 np0005481014 certmonger[39428]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTQ4MTAxNC5pbnRlcm5h Oct 11 08:06:01 np0005481014 certmonger[39428]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAocv2Xu2jbt4eNc352xDo Oct 11 08:06:01 np0005481014 certmonger[39428]: HGr7eGGFQzewWySRXMM3u7TbONmtG2FHcfkXt+r78wkKkR+2ks3WEvEP0yi8rvaa Oct 11 08:06:01 np0005481014 certmonger[39428]: 4YhI4wIBuFTeEU+/228OS7FzpH0ruiq6wBeP4NUmiipUjgn5r/4wPu22GcPDpM6Q Oct 11 08:06:01 np0005481014 certmonger[39428]: 0FCs/LDBJVVxVZH5iAOcAsJL7SBceL1DjFFm4ipuVYkl68yHwJHdW083P+1GMYTp Oct 11 08:06:01 np0005481014 certmonger[39428]: ftC+7/q89vJFCtj18lVBRWJ/bOlui1xfb7ydVUAAgOt/392xp//A4NiiB8BZw1bi Oct 11 08:06:01 np0005481014 certmonger[39428]: VKSBruOeUAESlsJgU5NO9SJkgKoBzo8+F7OHiwsD3OVgMOnjjPB7TfLaTb+BL/cf Oct 11 08:06:01 np0005481014 certmonger[39428]: aZau6wO1Olj75tUapzPkNWKtVc4Iq2buDqORl3n3XNjkHQao6fVhk3YNczKg4y5e Oct 11 08:06:01 np0005481014 certmonger[39428]: aMAR7OfqpuRQN5apWthrfN5Ne0t/yPRv4FRPl2YayolQ75PcMsGTuMsbxDb/YdAt Oct 11 08:06:01 np0005481014 certmonger[39428]: 7CSmWpH19GzqWIuT3m42aOeairInz9IL6dRwfIb6flk8 Oct 11 08:06:01 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[39428]: " Oct 11 08:06:01 np0005481014 certmonger[43864]: 2025-10-11 08:06:01 [43864] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[43864]: MIIFXTCCA8WgAwIBAgIBVDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:06:01 np0005481014 certmonger[43864]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:06:01 np0005481014 certmonger[43864]: MDYwMVoXDTI3MTAxMjA4MDYwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:06:01 np0005481014 certmonger[43864]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:06:01 np0005481014 certmonger[43864]: hvcNAQEBBQADggEPADCCAQoCggEBAL1WFNYpVCt99geK/bM5dlPV1aFJiqQyLj2Z Oct 11 08:06:01 np0005481014 certmonger[43864]: Ratp/F0bx5ydbw1jU9z63iG7MrR5bchMnlH6orY9f6HhBD2trFPatN9vL8KdtCib Oct 11 08:06:01 np0005481014 certmonger[43864]: 3BAjzBy8ZeK2+MaXLb/m3OTfwxqH7P5pprpIdzPfiLy2s5I0jy4poPUmB/P69s6T Oct 11 08:06:01 np0005481014 certmonger[43864]: XOnTZY0TbePL6c8nGfdpOGux4Sg2VIH3lvEstbe+ZvgH1oJk+z05tgypB/zyDwzB Oct 11 08:06:01 np0005481014 certmonger[43864]: rs3OGdzHr3suDtPdxURmyf0bqzQDvRneQX+6E4A1AYoUyikm/YvVUJecKgtm70Zf Oct 11 08:06:01 np0005481014 certmonger[43864]: qInf4ubZqGYXykm7BAOZQP5wAtkMe5KFhe3LibnfLXkTud4iPtkCAwEAAaOCAe4w Oct 11 08:06:01 np0005481014 certmonger[43864]: ggHqMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:06:01 np0005481014 certmonger[43864]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:06:01 np0005481014 certmonger[43864]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:06:01 np0005481014 certmonger[43864]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:06:01 np0005481014 certmonger[43864]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:06:01 np0005481014 certmonger[43864]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFINhyia+jJvA9HUk3rLFqkNO Oct 11 08:06:01 np0005481014 certmonger[43864]: NRYSMIHHBgNVHREEgb8wgbyCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:06:01 np0005481014 certmonger[43864]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTQ4MTAxNC5pbnRl Oct 11 08:06:01 np0005481014 certmonger[43864]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Oct 11 08:06:01 np0005481014 certmonger[43864]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTQ4MTAxNC5pbnRlcm5h Oct 11 08:06:01 np0005481014 certmonger[43864]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAocv2Xu2jbt4eNc352xDo Oct 11 08:06:01 np0005481014 certmonger[43864]: HGr7eGGFQzewWySRXMM3u7TbONmtG2FHcfkXt+r78wkKkR+2ks3WEvEP0yi8rvaa Oct 11 08:06:01 np0005481014 certmonger[43864]: 4YhI4wIBuFTeEU+/228OS7FzpH0ruiq6wBeP4NUmiipUjgn5r/4wPu22GcPDpM6Q Oct 11 08:06:01 np0005481014 certmonger[43864]: 0FCs/LDBJVVxVZH5iAOcAsJL7SBceL1DjFFm4ipuVYkl68yHwJHdW083P+1GMYTp Oct 11 08:06:01 np0005481014 certmonger[43864]: ftC+7/q89vJFCtj18lVBRWJ/bOlui1xfb7ydVUAAgOt/392xp//A4NiiB8BZw1bi Oct 11 08:06:01 np0005481014 certmonger[43864]: VKSBruOeUAESlsJgU5NO9SJkgKoBzo8+F7OHiwsD3OVgMOnjjPB7TfLaTb+BL/cf Oct 11 08:06:01 np0005481014 certmonger[43864]: aZau6wO1Olj75tUapzPkNWKtVc4Iq2buDqORl3n3XNjkHQao6fVhk3YNczKg4y5e Oct 11 08:06:01 np0005481014 certmonger[43864]: aMAR7OfqpuRQN5apWthrfN5Ne0t/yPRv4FRPl2YayolQ75PcMsGTuMsbxDb/YdAt Oct 11 08:06:01 np0005481014 certmonger[43864]: 7CSmWpH19GzqWIuT3m42aOeairInz9IL6dRwfIb6flk8 Oct 11 08:06:01 np0005481014 certmonger[43864]: -----END CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[43864]: ". Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Certificate submission still ongoing. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Certificate submission postprocessing complete. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Child status = 0. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Child output: Oct 11 08:06:01 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\n7CSmWpH19GzqWIuT3m42aOeairInz9IL6dRwfIb6flk8\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:06:01 np0005481014 certmonger[39428]: " Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[39428]: MIIFXTCCA8WgAwIBAgIBVDANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:06:01 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:06:01 np0005481014 certmonger[39428]: MDYwMVoXDTI3MTAxMjA4MDYwMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:06:01 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:06:01 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAL1WFNYpVCt99geK/bM5dlPV1aFJiqQyLj2Z Oct 11 08:06:01 np0005481014 certmonger[39428]: Ratp/F0bx5ydbw1jU9z63iG7MrR5bchMnlH6orY9f6HhBD2trFPatN9vL8KdtCib Oct 11 08:06:01 np0005481014 certmonger[39428]: 3BAjzBy8ZeK2+MaXLb/m3OTfwxqH7P5pprpIdzPfiLy2s5I0jy4poPUmB/P69s6T Oct 11 08:06:01 np0005481014 certmonger[39428]: XOnTZY0TbePL6c8nGfdpOGux4Sg2VIH3lvEstbe+ZvgH1oJk+z05tgypB/zyDwzB Oct 11 08:06:01 np0005481014 certmonger[39428]: rs3OGdzHr3suDtPdxURmyf0bqzQDvRneQX+6E4A1AYoUyikm/YvVUJecKgtm70Zf Oct 11 08:06:01 np0005481014 certmonger[39428]: qInf4ubZqGYXykm7BAOZQP5wAtkMe5KFhe3LibnfLXkTud4iPtkCAwEAAaOCAe4w Oct 11 08:06:01 np0005481014 certmonger[39428]: ggHqMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:06:01 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:06:01 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:06:01 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:06:01 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:06:01 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFINhyia+jJvA9HUk3rLFqkNO Oct 11 08:06:01 np0005481014 certmonger[39428]: NRYSMIHHBgNVHREEgb8wgbyCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:06:01 np0005481014 certmonger[39428]: dGVzdKBDBgorBgEEAYI3FAIDoDUMM3JhYmJpdG1xL25wMDAwNTQ4MTAxNC5pbnRl Oct 11 08:06:01 np0005481014 certmonger[39428]: cm5hbGFwaS5vb28udGVzdEBPT08uVEVTVKBSBgYrBgEFAgKgSDBGoAobCE9PTy5U Oct 11 08:06:01 np0005481014 certmonger[39428]: RVNUoTgwNqADAgEBoS8wLRsIcmFiYml0bXEbIW5wMDAwNTQ4MTAxNC5pbnRlcm5h Oct 11 08:06:01 np0005481014 certmonger[39428]: bGFwaS5vb28udGVzdDANBgkqhkiG9w0BAQsFAAOCAYEAocv2Xu2jbt4eNc352xDo Oct 11 08:06:01 np0005481014 certmonger[39428]: HGr7eGGFQzewWySRXMM3u7TbONmtG2FHcfkXt+r78wkKkR+2ks3WEvEP0yi8rvaa Oct 11 08:06:01 np0005481014 certmonger[39428]: 4YhI4wIBuFTeEU+/228OS7FzpH0ruiq6wBeP4NUmiipUjgn5r/4wPu22GcPDpM6Q Oct 11 08:06:01 np0005481014 certmonger[39428]: 0FCs/LDBJVVxVZH5iAOcAsJL7SBceL1DjFFm4ipuVYkl68yHwJHdW083P+1GMYTp Oct 11 08:06:01 np0005481014 certmonger[39428]: ftC+7/q89vJFCtj18lVBRWJ/bOlui1xfb7ydVUAAgOt/392xp//A4NiiB8BZw1bi Oct 11 08:06:01 np0005481014 certmonger[39428]: VKSBruOeUAESlsJgU5NO9SJkgKoBzo8+F7OHiwsD3OVgMOnjjPB7TfLaTb+BL/cf Oct 11 08:06:01 np0005481014 certmonger[39428]: aZau6wO1Olj75tUapzPkNWKtVc4Iq2buDqORl3n3XNjkHQao6fVhk3YNczKg4y5e Oct 11 08:06:01 np0005481014 certmonger[39428]: aMAR7OfqpuRQN5apWthrfN5Ne0t/yPRv4FRPl2YayolQ75PcMsGTuMsbxDb/YdAt Oct 11 08:06:01 np0005481014 certmonger[39428]: 7CSmWpH19GzqWIuT3m42aOeairInz9IL6dRwfIb6flk8 Oct 11 08:06:01 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:06:01 np0005481014 certmonger[39428]: ". Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] No hooks set for pre-save command. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:01 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:01 np0005481014 certmonger[43964]: Certificate in file "/etc/pki/tls/certs/rabbitmq.crt" issued by CA and saved. Oct 11 08:06:01 np0005481014 certmonger[39428]: 2025-10-11 08:06:01 [39428] Wrote to /var/lib/certmonger/requests/20251011080600 Oct 11 08:06:02 np0005481014 python3[43980]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:06:09 np0005481014 podman[43981]: 2025-10-11 08:06:02.403970281 +0000 UTC m=+0.048787526 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Oct 11 08:06:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:09 np0005481014 python3[44092]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 cluster.common.tag/rabbitmq:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:06:09 np0005481014 podman[44093]: 2025-10-11 08:06:09.813837881 +0000 UTC m=+0.052303132 image tag 0fe17636bae901521de90b30f1dee371909a7d6e5bc2e1f72392fb6f24c02e4d cluster.common.tag/rabbitmq:pcmklatest Oct 11 08:06:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:10 np0005481014 python3[44119]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:10 np0005481014 python3[44119]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 --format json Oct 11 08:06:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:10 np0005481014 python3[44119]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 -q --tls-verify=false Oct 11 08:06:14 np0005481014 podman[44133]: 2025-10-11 08:06:10.506976141 +0000 UTC m=+0.046641725 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 Oct 11 08:06:14 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:14 np0005481014 python3[44119]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect fb8a6693beee68287a0f02201de79217e47346216a623f9fa87d3a80e8a156d0 --format json Oct 11 08:06:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:15 np0005481014 python3[44269]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:15 np0005481014 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 --format json Oct 11 08:06:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:15 np0005481014 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 -q --tls-verify=false Oct 11 08:06:20 np0005481014 podman[44282]: 2025-10-11 08:06:15.498407466 +0000 UTC m=+0.038395561 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 Oct 11 08:06:20 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:20 np0005481014 python3[44269]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 9f1d58481b92b0ac72a6e8cc6e9beeecd3d8f2fa81e58d20b5d3093170a87b09 --format json Oct 11 08:06:20 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:21 np0005481014 python3[44436]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:21 np0005481014 python3[44436]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 --format json Oct 11 08:06:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:21 np0005481014 python3[44436]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 -q --tls-verify=false Oct 11 08:06:24 np0005481014 podman[44448]: 2025-10-11 08:06:21.203732914 +0000 UTC m=+0.043705228 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 Oct 11 08:06:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:24 np0005481014 python3[44436]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 9f44ac27c6ae5ee5c1f78a00a0d801e404d75691dd3bd9c73675c21893b32179 --format json Oct 11 08:06:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:24 np0005481014 python3[44573]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:24 np0005481014 python3[44573]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 --format json Oct 11 08:06:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:24 np0005481014 python3[44573]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 -q --tls-verify=false Oct 11 08:06:28 np0005481014 podman[44585]: 2025-10-11 08:06:24.664418719 +0000 UTC m=+0.047948257 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Oct 11 08:06:28 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:28 np0005481014 python3[44573]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect e73a71f3bab32912341886b13c2f3c5c0880a42512494d8bfe2884e7d7d6824c --format json Oct 11 08:06:28 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:29 np0005481014 python3[44931]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:29 np0005481014 python3[44931]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 --format json Oct 11 08:06:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:29 np0005481014 python3[44931]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 -q --tls-verify=false Oct 11 08:06:32 np0005481014 podman[44944]: 2025-10-11 08:06:29.311273495 +0000 UTC m=+0.044284225 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 08:06:32 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:32 np0005481014 python3[44931]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 1571c200d626c35388c5864f613dd17fb1618f6192fe622da60a47fa61763c46 --format json Oct 11 08:06:32 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:32 np0005481014 python3[45067]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:32 np0005481014 python3[45067]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 --format json Oct 11 08:06:32 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:32 np0005481014 python3[45067]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 -q --tls-verify=false Oct 11 08:06:34 np0005481014 podman[45080]: 2025-10-11 08:06:32.744759292 +0000 UTC m=+0.042025842 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 08:06:34 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:34 np0005481014 python3[45067]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect eb2deacebcb0e732dc23a6e49150052f3f1724aa184df8abe621651e45eee06c --format json Oct 11 08:06:35 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:35 np0005481014 python3[45190]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:35 np0005481014 python3[45190]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 --format json Oct 11 08:06:35 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:35 np0005481014 python3[45190]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 -q --tls-verify=false Oct 11 08:06:37 np0005481014 podman[45202]: 2025-10-11 08:06:35.529826483 +0000 UTC m=+0.041586869 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Oct 11 08:06:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:37 np0005481014 python3[45190]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 0fe17636bae901521de90b30f1dee371909a7d6e5bc2e1f72392fb6f24c02e4d --format json Oct 11 08:06:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:37 np0005481014 python3[45313]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:37 np0005481014 python3[45313]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 --format json Oct 11 08:06:38 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:38 np0005481014 python3[45313]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 -q --tls-verify=false Oct 11 08:06:43 np0005481014 podman[45326]: 2025-10-11 08:06:38.098213187 +0000 UTC m=+0.045134789 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 08:06:43 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:43 np0005481014 python3[45313]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect b966910419609da2f577c540a2e97890b8ed044ade282d8611d845762136555d --format json Oct 11 08:06:43 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:43 np0005481014 python3[45450]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:43 np0005481014 python3[45450]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 --format json Oct 11 08:06:44 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:44 np0005481014 python3[45450]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 -q --tls-verify=false Oct 11 08:06:48 np0005481014 podman[45462]: 2025-10-11 08:06:44.130523067 +0000 UTC m=+0.045877450 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Oct 11 08:06:48 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:48 np0005481014 python3[45450]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect e1025d0160926b2478cff0c3ae6dabd48bf901c8d824a98ef2b2e78a3c7fa2eb --format json Oct 11 08:06:48 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:48 np0005481014 python3[45586]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:48 np0005481014 python3[45586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 --format json Oct 11 08:06:48 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:48 np0005481014 python3[45586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 -q --tls-verify=false Oct 11 08:06:51 np0005481014 podman[45599]: 2025-10-11 08:06:48.719092899 +0000 UTC m=+0.041660582 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 Oct 11 08:06:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:51 np0005481014 python3[45586]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 4cfb90098422284da1d8ef01853709c60dec6ef1c9a2dcdf7ca7407d826e5512 --format json Oct 11 08:06:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:51 np0005481014 python3[45723]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:06:51 np0005481014 python3[45723]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 --format json Oct 11 08:06:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:06:51 np0005481014 python3[45723]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 -q --tls-verify=false Oct 11 08:07:02 np0005481014 podman[45737]: 2025-10-11 08:06:51.887510351 +0000 UTC m=+0.034398600 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Oct 11 08:07:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:02 np0005481014 python3[45723]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 447401b86bcb477eb5bae5c77932dcf0cb066b2a802d29cff00771dfb8ca2877 --format json Oct 11 08:07:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:02 np0005481014 python3[45862]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:02 np0005481014 python3[45862]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 --format json Oct 11 08:07:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:02 np0005481014 python3[45862]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 -q --tls-verify=false Oct 11 08:07:10 np0005481014 podman[45874]: 2025-10-11 08:07:02.704735103 +0000 UTC m=+0.044700427 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 Oct 11 08:07:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:10 np0005481014 python3[45862]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 15779505045749d0f87c23467f6cb9935f02e499ee1aacdf2d6b1567f859af96 --format json Oct 11 08:07:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:10 np0005481014 python3[46011]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:10 np0005481014 python3[46011]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 --format json Oct 11 08:07:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:10 np0005481014 python3[46011]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 -q --tls-verify=false Oct 11 08:07:18 np0005481014 podman[46024]: 2025-10-11 08:07:11.048604789 +0000 UTC m=+0.041184448 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Oct 11 08:07:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:18 np0005481014 python3[46011]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 167fda607a6d7dc8af502904a099903e441c7fea928fd5acd5ba236b573ce9af --format json Oct 11 08:07:19 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:19 np0005481014 python3[46404]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:19 np0005481014 python3[46404]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 --format json Oct 11 08:07:19 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:19 np0005481014 python3[46404]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 -q --tls-verify=false Oct 11 08:07:24 np0005481014 podman[46417]: 2025-10-11 08:07:19.626804038 +0000 UTC m=+0.040602099 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Oct 11 08:07:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:24 np0005481014 python3[46404]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a82affbd47d98c40f4cfe573861dfc3fa58282e5f9cddc7973ab269093c8a1c2 --format json Oct 11 08:07:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:24 np0005481014 python3[46541]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:24 np0005481014 python3[46541]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 --format json Oct 11 08:07:24 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:24 np0005481014 python3[46541]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 -q --tls-verify=false Oct 11 08:07:28 np0005481014 podman[46554]: 2025-10-11 08:07:24.758681486 +0000 UTC m=+0.043886671 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Oct 11 08:07:28 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:28 np0005481014 python3[46541]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 3b5a08d67a860e3c0a9f57caa528e73254e53d40d0befae3ec354732ae396d0b --format json Oct 11 08:07:28 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:28 np0005481014 python3[46676]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:28 np0005481014 python3[46676]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 --format json Oct 11 08:07:28 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:28 np0005481014 python3[46676]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 -q --tls-verify=false Oct 11 08:07:37 np0005481014 podman[46689]: 2025-10-11 08:07:28.676118107 +0000 UTC m=+0.043136704 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Oct 11 08:07:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:37 np0005481014 python3[46676]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a803884207d9182b24f7629d8c3a7431e2cd91b63902dc1d773d21683f1360cf --format json Oct 11 08:07:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:37 np0005481014 python3[46825]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:37 np0005481014 python3[46825]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 --format json Oct 11 08:07:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:37 np0005481014 python3[46825]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 -q --tls-verify=false Oct 11 08:07:50 np0005481014 podman[46837]: 2025-10-11 08:07:38.051372803 +0000 UTC m=+0.041836959 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Oct 11 08:07:50 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:50 np0005481014 python3[46825]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 8507cfad8adf60ce0ac55ad72a86aac763a357b88300cebf796de3bc732b7f58 --format json Oct 11 08:07:50 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:51 np0005481014 python3[47455]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:51 np0005481014 python3[47455]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 --format json Oct 11 08:07:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:51 np0005481014 python3[47455]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 -q --tls-verify=false Oct 11 08:07:54 np0005481014 podman[47468]: 2025-10-11 08:07:51.440575426 +0000 UTC m=+0.042119347 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 Oct 11 08:07:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:54 np0005481014 python3[47455]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect f2875b56e5b8bc82f1d30120eea91196f619a58f2bcf511cdc876202254191dc --format json Oct 11 08:07:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:54 np0005481014 python3[47804]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:54 np0005481014 python3[47804]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 --format json Oct 11 08:07:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:54 np0005481014 python3[47804]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 -q --tls-verify=false Oct 11 08:07:58 np0005481014 podman[47816]: 2025-10-11 08:07:55.022365181 +0000 UTC m=+0.042482688 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Oct 11 08:07:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:58 np0005481014 python3[47804]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 3fb7c9f61f2d12d8d26596a592d8309d080d5f1541f5a96437b72b53fdd69feb --format json Oct 11 08:07:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:58 np0005481014 python3[47940]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:07:58 np0005481014 python3[47940]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 --format json Oct 11 08:07:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:07:59 np0005481014 python3[47940]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 -q --tls-verify=false Oct 11 08:08:03 np0005481014 podman[47952]: 2025-10-11 08:07:59.055870965 +0000 UTC m=+0.042998460 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 Oct 11 08:08:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:03 np0005481014 python3[47940]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 12b983f2bdbde314033d24179bd9961c3d66ef262d1ed3fb7bfaff9562d369ec --format json Oct 11 08:08:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:04 np0005481014 python3[48086]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:04 np0005481014 python3[48086]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 --format json Oct 11 08:08:04 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:04 np0005481014 python3[48086]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 -q --tls-verify=false Oct 11 08:08:06 np0005481014 podman[48099]: 2025-10-11 08:08:04.376573279 +0000 UTC m=+0.033664861 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 Oct 11 08:08:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:06 np0005481014 python3[48086]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect a494a4709399d3b48f7a72d9a7ba248a8aef77a31bc332f2b941ea1a9802eb23 --format json Oct 11 08:08:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:06 np0005481014 python3[48210]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:06 np0005481014 python3[48210]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 --format json Oct 11 08:08:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:07 np0005481014 python3[48210]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 -q --tls-verify=false Oct 11 08:08:09 np0005481014 podman[48222]: 2025-10-11 08:08:07.064939016 +0000 UTC m=+0.041612803 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 Oct 11 08:08:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:09 np0005481014 python3[48210]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 6478a0150ae96c1577ab98090485db34bd923bea7fbd99b449759855054ad48a --format json Oct 11 08:08:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:09 np0005481014 python3[48332]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:09 np0005481014 python3[48332]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 --format json Oct 11 08:08:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:09 np0005481014 python3[48332]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 -q --tls-verify=false Oct 11 08:08:14 np0005481014 podman[48344]: 2025-10-11 08:08:09.7993822 +0000 UTC m=+0.041609134 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Oct 11 08:08:14 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:14 np0005481014 python3[48332]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ef4308e71ba3950618e5de99f6c775558514a06fb9f6d93ca5c54d685a1349a6 --format json Oct 11 08:08:14 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:15 np0005481014 python3[48468]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:15 np0005481014 python3[48468]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 --format json Oct 11 08:08:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:15 np0005481014 python3[48468]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 -q --tls-verify=false Oct 11 08:08:18 np0005481014 podman[48481]: 2025-10-11 08:08:15.441456506 +0000 UTC m=+0.032816950 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Oct 11 08:08:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:18 np0005481014 python3[48468]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 5b5e3dbf480a168d795a47e53d0695cd833f381ef10119a3de87e5946f6b53e5 --format json Oct 11 08:08:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:18 np0005481014 python3[48603]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:18 np0005481014 python3[48603]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 --format json Oct 11 08:08:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:18 np0005481014 python3[48603]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 -q --tls-verify=false Oct 11 08:08:21 np0005481014 podman[48616]: 2025-10-11 08:08:18.98052961 +0000 UTC m=+0.043684218 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 Oct 11 08:08:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:21 np0005481014 python3[48603]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 5b8751731d4e88def30b35fe920ea8b7144eb85593c68b79fefc7a35d737b9c5 --format json Oct 11 08:08:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:21 np0005481014 python3[48727]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:21 np0005481014 python3[48727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 --format json Oct 11 08:08:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:21 np0005481014 python3[48727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 -q --tls-verify=false Oct 11 08:08:25 np0005481014 podman[48741]: 2025-10-11 08:08:21.760317423 +0000 UTC m=+0.043893733 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Oct 11 08:08:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:25 np0005481014 python3[48727]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 250768c493b95c1151e047902a648e6659ba35adb4c6e0af85c231937d0cc9b7 --format json Oct 11 08:08:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:25 np0005481014 python3[48865]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:25 np0005481014 python3[48865]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 --format json Oct 11 08:08:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:25 np0005481014 python3[48865]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 -q --tls-verify=false Oct 11 08:08:29 np0005481014 podman[48879]: 2025-10-11 08:08:25.567999819 +0000 UTC m=+0.042999859 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Oct 11 08:08:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:29 np0005481014 python3[48865]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 5eb0b610e4075103526444dd3d6b0b4adc5ff85409bd781bbba9af29712a9f3a --format json Oct 11 08:08:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:30 np0005481014 python3[49015]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:30 np0005481014 python3[49015]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 --format json Oct 11 08:08:30 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:30 np0005481014 python3[49015]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 -q --tls-verify=false Oct 11 08:08:34 np0005481014 podman[49028]: 2025-10-11 08:08:30.248306401 +0000 UTC m=+0.049443694 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 Oct 11 08:08:34 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:34 np0005481014 python3[49015]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 9e24f189b3636f0d661cc8aff88c6ce2baa4d125a24f4bd633cc49c6fd37815d --format json Oct 11 08:08:34 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:34 np0005481014 python3[49149]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:34 np0005481014 python3[49149]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 --format json Oct 11 08:08:34 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:34 np0005481014 python3[49149]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 -q --tls-verify=false Oct 11 08:08:37 np0005481014 podman[49161]: 2025-10-11 08:08:34.690093839 +0000 UTC m=+0.044425106 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Oct 11 08:08:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:37 np0005481014 python3[49149]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 424d0537eafa9450f2993d93f50372ae4d683ac0a3c77e8597319d0a54a2b18a --format json Oct 11 08:08:37 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:38 np0005481014 python3[49284]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:38 np0005481014 python3[49284]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 --format json Oct 11 08:08:38 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:38 np0005481014 python3[49284]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 -q --tls-verify=false Oct 11 08:08:41 np0005481014 podman[49297]: 2025-10-11 08:08:38.251742349 +0000 UTC m=+0.046727965 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Oct 11 08:08:41 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:41 np0005481014 python3[49284]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 01fc8d861e2b923ef0bf1d5c40a269bd976b00e8a31e8c56d63f3504b82b1c76 --format json Oct 11 08:08:41 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:41 np0005481014 python3[49420]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:41 np0005481014 python3[49420]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 --format json Oct 11 08:08:41 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:41 np0005481014 python3[49420]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 -q --tls-verify=false Oct 11 08:08:44 np0005481014 podman[49433]: 2025-10-11 08:08:41.793355726 +0000 UTC m=+0.054729949 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Oct 11 08:08:44 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:44 np0005481014 python3[49420]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 60f7c11feb43ac02004f92bead49aafd69ddde0f5e252aa745d4bfbaad3cc7d4 --format json Oct 11 08:08:44 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:44 np0005481014 python3[49557]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:44 np0005481014 python3[49557]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 --format json Oct 11 08:08:44 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:44 np0005481014 python3[49557]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 -q --tls-verify=false Oct 11 08:08:47 np0005481014 podman[49569]: 2025-10-11 08:08:45.050294971 +0000 UTC m=+0.045095033 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Oct 11 08:08:47 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:47 np0005481014 python3[49557]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 00462d008b1708fdd147e5a33f4e1be6c29fa6d29fc5e6616de11485b3a7d26f --format json Oct 11 08:08:48 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:48 np0005481014 python3[49693]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:48 np0005481014 python3[49693]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 --format json Oct 11 08:08:48 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:48 np0005481014 python3[49693]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 -q --tls-verify=false Oct 11 08:08:51 np0005481014 podman[49705]: 2025-10-11 08:08:48.532125791 +0000 UTC m=+0.044456547 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Oct 11 08:08:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:51 np0005481014 python3[49693]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 7f7fcb1a516a6191c7a8cb132a460e04d50ca4381f114f08dcbfe84340e49ac0 --format json Oct 11 08:08:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:51 np0005481014 python3[49828]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:51 np0005481014 python3[49828]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 --format json Oct 11 08:08:51 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:51 np0005481014 python3[49828]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 -q --tls-verify=false Oct 11 08:08:54 np0005481014 podman[49840]: 2025-10-11 08:08:51.945484992 +0000 UTC m=+0.044531119 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 Oct 11 08:08:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:54 np0005481014 python3[49828]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 903322252b49f98ece47489a0bd245a5c7f7a9e6f465f0df1184168e1b2e45c0 --format json Oct 11 08:08:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:54 np0005481014 python3[49962]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:54 np0005481014 python3[49962]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 --format json Oct 11 08:08:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:54 np0005481014 python3[49962]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 -q --tls-verify=false Oct 11 08:08:57 np0005481014 podman[49974]: 2025-10-11 08:08:54.767509975 +0000 UTC m=+0.048479340 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 Oct 11 08:08:57 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:57 np0005481014 python3[49962]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect ebc633f430db717bee8411568d84409b0e467361d8d610d04f36c0f5099c2ac6 --format json Oct 11 08:08:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:58 np0005481014 python3[50098]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:08:58 np0005481014 python3[50098]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 --format json Oct 11 08:08:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:08:58 np0005481014 python3[50098]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 -q --tls-verify=false Oct 11 08:09:02 np0005481014 podman[50110]: 2025-10-11 08:08:58.504994228 +0000 UTC m=+0.046508480 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 Oct 11 08:09:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:02 np0005481014 python3[50098]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 6ae7dc8c23d11fdd05dd9c7188ab03eadc1499f98f781f6f2e46e49b4bdcfcd0 --format json Oct 11 08:09:02 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:03 np0005481014 python3[50491]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:09:03 np0005481014 python3[50491]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 --format json Oct 11 08:09:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:03 np0005481014 python3[50491]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 -q --tls-verify=false Oct 11 08:09:06 np0005481014 podman[50503]: 2025-10-11 08:09:03.366928408 +0000 UTC m=+0.043846350 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 Oct 11 08:09:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:06 np0005481014 python3[50491]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 3f76d3697c703d2332d9793a607c3ad5895f1e231f3d109c5894b6df0fc3e2d4 --format json Oct 11 08:09:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:07 np0005481014 python3[50626]: ansible-containers.podman.podman_image Invoked with force=True name=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 validate_certs=False tag=latest pull=True push=False state=present executable=podman build={'force_rm': False, 'format': 'oci', 'cache': True, 'rm': True, 'annotation': None, 'volume': None, 'extra_args': None} push_args={'compress': None, 'format': None, 'remove_signatures': None, 'sign_by': None, 'dest': None, 'transport': None} path=None auth_file=None username=None password=NOT_LOGGING_PARAMETER ca_cert_dir=None Oct 11 08:09:07 np0005481014 python3[50626]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman image ls registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 --format json Oct 11 08:09:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:07 np0005481014 python3[50626]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 -q --tls-verify=false Oct 11 08:09:10 np0005481014 podman[50638]: 2025-10-11 08:09:07.372473699 +0000 UTC m=+0.042879736 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 Oct 11 08:09:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:10 np0005481014 python3[50626]: ansible-containers.podman.podman_image PODMAN-IMAGE-DEBUG: /bin/podman inspect 64ee247085a151b9b85535ec576fe4bfbffeda6b9cbe0d7a85dc8f1216ce65a0 --format json Oct 11 08:09:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:12 np0005481014 python3[50762]: ansible-setup Invoked with gather_subset=['min'] gather_timeout=10 filter=[] fact_path=/etc/ansible/facts.d Oct 11 08:09:12 np0005481014 python3[50782]: ansible-ansible.legacy.dnf Invoked with name=['python3-pyasn1', 'python3-cryptography', 'python3-dbus'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:09:15 np0005481014 python3[50799]: ansible-ansible.legacy.dnf Invoked with name=['certmonger'] state=present allow_downgrade=False autoremove=False bugfix=False cacheonly=False disable_gpg_check=False disable_plugin=[] disablerepo=[] download_only=False enable_plugin=[] enablerepo=[] exclude=[] installroot=/ install_repoquery=True install_weak_deps=True security=False skip_broken=False update_cache=False update_only=False validate_certs=True sslverify=True lock_timeout=30 allowerasing=False nobest=False conf_file=None disable_excludes=None download_dir=None list=None releasever=None Oct 11 08:09:18 np0005481014 python3[50816]: ansible-file Invoked with name=/etc/certmonger//pre-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//pre-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:09:19 np0005481014 python3[50832]: ansible-file Invoked with name=/etc/certmonger//post-scripts owner=root group=root mode=0700 state=directory path=/etc/certmonger//post-scripts recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:09:19 np0005481014 python3[50848]: ansible-ansible.legacy.systemd Invoked with name=certmonger state=started enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 08:09:20 np0005481014 python3[50866]: ansible-certificate_request Invoked with name=redis dns=['np0005481014.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'] principal=['redis/np0005481014.internalapi.ooo.test@OOO.TEST'] directory=/etc/pki/tls key_size=2048 wait=True run_after=container_name=$(podman ps --format=\{\{.Names\}\} | grep redis_tls_proxy)#012service_crt="/etc/pki/tls/certs/redis.crt"#012service_key="/etc/pki/tls/private/redis.key"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"#012# Copy the new cert from the mount-point to the real path#012podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"#012# Set appropriate permissions#012podman exec "$container_name" chown memcached:memcached "$service_crt"#012podman exec "$container_name" chown memcached:memcached "$service_key"#012# Trigger a reload for stunnel to read the new certificate#012podman exec pkill -o -HUP stunnel#012 ca=ipa __header=##012# Ansible managed#012##012 provider_config_directory=/etc/certmonger provider=certmonger key_usage=['digitalSignature', 'keyEncipherment'] extended_key_usage=['id-kp-serverAuth', 'id-kp-clientAuth'] auto_renew=True ip=None email=None common_name=None country=None state=None locality=None organization=None organizational_unit=None contact_email=None owner=None group=None run_before=None Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:20 np0005481014 certmonger[39428]: 2025-10-11 08:09:20 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_REQ_SUBJECT" to "CN=np0005481014.internalapi.ooo.test" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_REQ_HOSTNAME" to "np0005481014.internalapi.ooo.test Oct 11 08:09:21 np0005481014 certmonger[50876]: overcloud.internalapi.ooo.test Oct 11 08:09:21 np0005481014 certmonger[50876]: " for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_REQ_PRINCIPAL" to "redis/np0005481014.internalapi.ooo.test@OOO.TEST Oct 11 08:09:21 np0005481014 certmonger[50876]: " for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_OPERATION" to "SUBMIT" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_CSR" to "-----BEGIN CERTIFICATE REQUEST----- Oct 11 08:09:21 np0005481014 certmonger[50876]: MIID9DCCAtwCAQAwLDEqMCgGA1UEAxMhbnAwMDA1NDgxMDE0LmludGVybmFsYXBp Oct 11 08:09:21 np0005481014 certmonger[50876]: Lm9vby50ZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAmIEc8Dgp Oct 11 08:09:21 np0005481014 certmonger[50876]: f/tZP6UA6iWCS3QwDbkZqRr2nSsUo6VCsaCpAX3brH/hZg6gcA2iIA/4tj4/zUmY Oct 11 08:09:21 np0005481014 certmonger[50876]: u0c22oflZ6m2GdeWU+D9lBi2lkoqIrudAAxXn6q0+2sgDYy2ETddblUsh5FphDYq Oct 11 08:09:21 np0005481014 certmonger[50876]: Asi6BEk2QmSfC23JhWOOF8JzTORBM8PLsMZaBy1yRAd47u5NoTYts9Zgoo2vov5S Oct 11 08:09:21 np0005481014 certmonger[50876]: kOQFwlGTqqs+KD3V4z94gpTmi1oOwA4/3TUW7uZYTSp/DQUaiST5WSqerrQ2d565 Oct 11 08:09:21 np0005481014 certmonger[50876]: HEbg1OI3F2GSBxadtCdFNNNYiMWDQsb42mN9hndKHYJT5I4GFBKDOhvh6F+hJqNW Oct 11 08:09:21 np0005481014 certmonger[50876]: stsSlGjPaF9FKwIDAQABoIIBgTArBgkqhkiG9w0BCRQxHh4cADIAMAAyADUAMQAw Oct 11 08:09:21 np0005481014 certmonger[50876]: ADEAMQAwADgAMAA5ADIAMDCCAVAGCSqGSIb3DQEJDjGCAUEwggE9MAsGA1UdDwQE Oct 11 08:09:21 np0005481014 certmonger[50876]: AwIFoDCB4QYDVR0RBIHZMIHWgiFucDAwMDU0ODEwMTQuaW50ZXJuYWxhcGkub29v Oct 11 08:09:21 np0005481014 certmonger[50876]: LnRlc3SCHm92ZXJjbG91ZC5pbnRlcm5hbGFwaS5vb28udGVzdKBABgorBgEEAYI3 Oct 11 08:09:21 np0005481014 certmonger[50876]: FAIDoDIMMHJlZGlzL25wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdEBP Oct 11 08:09:21 np0005481014 certmonger[50876]: T08uVEVTVKBPBgYrBgEFAgKgRTBDoAobCE9PTy5URVNUoTUwM6ADAgEBoSwwKhsF Oct 11 08:09:21 np0005481014 certmonger[50876]: cmVkaXMbIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDAdBgNVHSUE Oct 11 08:09:21 np0005481014 certmonger[50876]: FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU Oct 11 08:09:21 np0005481014 certmonger[50876]: MHAdxCg84Hb6WYGrBmQBAlT189swDQYJKoZIhvcNAQELBQADggEBAFJp4zgEdOhz Oct 11 08:09:21 np0005481014 certmonger[50876]: CmGL+IfD1bmsLZmWiEinr6LD3RYBVOFVsvjfnELy1F2xQIxmhH23Oh9TsA+7BDlf Oct 11 08:09:21 np0005481014 certmonger[50876]: OtkqSYaerz3Adx9Kw5a8AXAyIDOqRRHRcYlQ6GGLdnzIpzKIg/yUkCpoOL2gkPKQ Oct 11 08:09:21 np0005481014 certmonger[50876]: ljZkmQ3h8xMni3Nypr6oTxFVtk5PQ+ej1mYbUB/j3ldIPc2xZxxnenQlO+W3hbQN Oct 11 08:09:21 np0005481014 certmonger[50876]: VpzrHMcCU1l4IvHVFq4PBgIg7yN4LheVU81PWMnFkM8igqkYBwaK5etg2C3F4tAr Oct 11 08:09:21 np0005481014 certmonger[50876]: tpWfr99LRVmLdz1UFyJsksnGVLcNN+d5+vjIWhVTLh5P2up4DNp3/zR67oH/Ey5j Oct 11 08:09:21 np0005481014 certmonger[50876]: 9FodIeS4TpE= Oct 11 08:09:21 np0005481014 certmonger[50876]: -----END CERTIFICATE REQUEST----- Oct 11 08:09:21 np0005481014 certmonger[50876]: " for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_SPKAC" to "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" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_SPKI" to "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAmIEc8Dgpf/tZP6UA6iWCS3QwDbkZqRr2nSsUo6VCsaCpAX3brH/hZg6gcA2iIA/4tj4/zUmYu0c22oflZ6m2GdeWU+D9lBi2lkoqIrudAAxXn6q0+2sgDYy2ETddblUsh5FphDYqAsi6BEk2QmSfC23JhWOOF8JzTORBM8PLsMZaBy1yRAd47u5NoTYts9Zgoo2vov5SkOQFwlGTqqs+KD3V4z94gpTmi1oOwA4/3TUW7uZYTSp/DQUaiST5WSqerrQ2d565HEbg1OI3F2GSBxadtCdFNNNYiMWDQsb42mN9hndKHYJT5I4GFBKDOhvh6F+hJqNWstsSlGjPaF9FKwIDAQAB" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_LOCAL_CA_DIR" to "/var/lib/certmonger/local" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_KEY_TYPE" to "RSA" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Setting "CERTMONGER_CA_NICKNAME" to "IPA" for child. Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Redirecting stdin to /dev/null, leaving stdout and stderr open for child "/usr/libexec/certmonger/ipa-submit". Oct 11 08:09:21 np0005481014 certmonger[50876]: 2025-10-11 08:09:21 [50876] Running enrollment helper "/usr/libexec/certmonger/ipa-submit". Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[50876]: Submitting request to "https://ipa.ooo.test/ipa/json". Oct 11 08:09:21 np0005481014 certmonger[50876]: Certificate: "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" Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Certificate submission still ongoing. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Certificate submission attempt complete. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Child status = 0. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Child output: Oct 11 08:09:21 np0005481014 certmonger[39428]: "-----BEGIN CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[39428]: MIIFdzCCA9+gAwIBAgIBVjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:09:21 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:09:21 np0005481014 certmonger[39428]: MDkyMVoXDTI3MTAxMjA4MDkyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:09:21 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:09:21 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAJiBHPA4KX/7WT+lAOolgkt0MA25Gaka9p0r Oct 11 08:09:21 np0005481014 certmonger[39428]: FKOlQrGgqQF926x/4WYOoHANoiAP+LY+P81JmLtHNtqH5WepthnXllPg/ZQYtpZK Oct 11 08:09:21 np0005481014 certmonger[39428]: KiK7nQAMV5+qtPtrIA2MthE3XW5VLIeRaYQ2KgLIugRJNkJknwttyYVjjhfCc0zk Oct 11 08:09:21 np0005481014 certmonger[39428]: QTPDy7DGWgctckQHeO7uTaE2LbPWYKKNr6L+UpDkBcJRk6qrPig91eM/eIKU5ota Oct 11 08:09:21 np0005481014 certmonger[39428]: DsAOP901Fu7mWE0qfw0FGokk+Vkqnq60NneeuRxG4NTiNxdhkgcWnbQnRTTTWIjF Oct 11 08:09:21 np0005481014 certmonger[39428]: g0LG+NpjfYZ3Sh2CU+SOBhQSgzob4ehfoSajVrLbEpRoz2hfRSsCAwEAAaOCAggw Oct 11 08:09:21 np0005481014 certmonger[39428]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:09:21 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:09:21 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:09:21 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:09:21 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:09:21 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDGcnHMItbqiaL+izj9lQilL Oct 11 08:09:21 np0005481014 certmonger[39428]: fflzMIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:09:21 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:09:21 np0005481014 certmonger[39428]: AgOgMgwwcmVkaXMvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:09:21 np0005481014 certmonger[39428]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Oct 11 08:09:21 np0005481014 certmonger[39428]: ZWRpcxshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:09:21 np0005481014 certmonger[39428]: DQEBCwUAA4IBgQBB4h5xpvTfOCBCj0AtsBlPMmJFwICKL+xgrlFYNqkzKj5ptKYg Oct 11 08:09:21 np0005481014 certmonger[39428]: cxTa0meY5ERD5p/RCjTYIiAMozagDiHZd/bpXCboefO4ff1MFn0Kt6FunOtLltcz Oct 11 08:09:21 np0005481014 certmonger[39428]: BvwG+GwHHvqDhfN4fKqFD2nnmufek/3i5LOJ6h1wp9luTbQ/RoWf2sITNPyaoKv3 Oct 11 08:09:21 np0005481014 certmonger[39428]: uTAP44s5csHhptX67l7ZPtKmc2eLhMAM/J16uNY6STG31LN8LQPby+Z486EucsHP Oct 11 08:09:21 np0005481014 certmonger[39428]: Y2nWHCQ2ueZBgTo3SdqDZLXlc67AM5SNBBbQHWk41O3EzBXPllW1mXRNh2CWjkBA Oct 11 08:09:21 np0005481014 certmonger[39428]: EsPFM32eUd4XJm0O1LE0DRyThLjbY9G0jKTDGReOygw9LLrGY5kaP6V+n/jutM6j Oct 11 08:09:21 np0005481014 certmonger[39428]: 8/agCGB94Hd3W8D5IvYyJ/pxakMgUSPgGTPh9r3kW7eKRZK/8xyOQvuYP3/Tcm8B Oct 11 08:09:21 np0005481014 certmonger[39428]: 09WbqoH/XyBwcy4mlfQbIZZbNf7xrefzIpxBVXHj0MoOrO2QgJsseNVda0qGeFi8 Oct 11 08:09:21 np0005481014 certmonger[39428]: JNTEhZ26KIft/R0= Oct 11 08:09:21 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[39428]: " Oct 11 08:09:21 np0005481014 certmonger[50878]: 2025-10-11 08:09:21 [50878] Postprocessing output "-----BEGIN CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[50878]: MIIFdzCCA9+gAwIBAgIBVjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:09:21 np0005481014 certmonger[50878]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:09:21 np0005481014 certmonger[50878]: MDkyMVoXDTI3MTAxMjA4MDkyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:09:21 np0005481014 certmonger[50878]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:09:21 np0005481014 certmonger[50878]: hvcNAQEBBQADggEPADCCAQoCggEBAJiBHPA4KX/7WT+lAOolgkt0MA25Gaka9p0r Oct 11 08:09:21 np0005481014 certmonger[50878]: FKOlQrGgqQF926x/4WYOoHANoiAP+LY+P81JmLtHNtqH5WepthnXllPg/ZQYtpZK Oct 11 08:09:21 np0005481014 certmonger[50878]: KiK7nQAMV5+qtPtrIA2MthE3XW5VLIeRaYQ2KgLIugRJNkJknwttyYVjjhfCc0zk Oct 11 08:09:21 np0005481014 certmonger[50878]: QTPDy7DGWgctckQHeO7uTaE2LbPWYKKNr6L+UpDkBcJRk6qrPig91eM/eIKU5ota Oct 11 08:09:21 np0005481014 certmonger[50878]: DsAOP901Fu7mWE0qfw0FGokk+Vkqnq60NneeuRxG4NTiNxdhkgcWnbQnRTTTWIjF Oct 11 08:09:21 np0005481014 certmonger[50878]: g0LG+NpjfYZ3Sh2CU+SOBhQSgzob4ehfoSajVrLbEpRoz2hfRSsCAwEAAaOCAggw Oct 11 08:09:21 np0005481014 certmonger[50878]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:09:21 np0005481014 certmonger[50878]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:09:21 np0005481014 certmonger[50878]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:09:21 np0005481014 certmonger[50878]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:09:21 np0005481014 certmonger[50878]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:09:21 np0005481014 certmonger[50878]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDGcnHMItbqiaL+izj9lQilL Oct 11 08:09:21 np0005481014 certmonger[50878]: fflzMIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:09:21 np0005481014 certmonger[50878]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:09:21 np0005481014 certmonger[50878]: AgOgMgwwcmVkaXMvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:09:21 np0005481014 certmonger[50878]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Oct 11 08:09:21 np0005481014 certmonger[50878]: ZWRpcxshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:09:21 np0005481014 certmonger[50878]: DQEBCwUAA4IBgQBB4h5xpvTfOCBCj0AtsBlPMmJFwICKL+xgrlFYNqkzKj5ptKYg Oct 11 08:09:21 np0005481014 certmonger[50878]: cxTa0meY5ERD5p/RCjTYIiAMozagDiHZd/bpXCboefO4ff1MFn0Kt6FunOtLltcz Oct 11 08:09:21 np0005481014 certmonger[50878]: BvwG+GwHHvqDhfN4fKqFD2nnmufek/3i5LOJ6h1wp9luTbQ/RoWf2sITNPyaoKv3 Oct 11 08:09:21 np0005481014 certmonger[50878]: uTAP44s5csHhptX67l7ZPtKmc2eLhMAM/J16uNY6STG31LN8LQPby+Z486EucsHP Oct 11 08:09:21 np0005481014 certmonger[50878]: Y2nWHCQ2ueZBgTo3SdqDZLXlc67AM5SNBBbQHWk41O3EzBXPllW1mXRNh2CWjkBA Oct 11 08:09:21 np0005481014 certmonger[50878]: EsPFM32eUd4XJm0O1LE0DRyThLjbY9G0jKTDGReOygw9LLrGY5kaP6V+n/jutM6j Oct 11 08:09:21 np0005481014 certmonger[50878]: 8/agCGB94Hd3W8D5IvYyJ/pxakMgUSPgGTPh9r3kW7eKRZK/8xyOQvuYP3/Tcm8B Oct 11 08:09:21 np0005481014 certmonger[50878]: 09WbqoH/XyBwcy4mlfQbIZZbNf7xrefzIpxBVXHj0MoOrO2QgJsseNVda0qGeFi8 Oct 11 08:09:21 np0005481014 certmonger[50878]: JNTEhZ26KIft/R0= Oct 11 08:09:21 np0005481014 certmonger[50878]: -----END CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[50878]: ". Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Certificate submission still ongoing. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Certificate submission postprocessing complete. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Child status = 0. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Child output: Oct 11 08:09:21 np0005481014 certmonger[39428]: "{"certificate":"-----BEGIN CERTIFICATE-----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\nJNTEhZ26KIft/R0=\n-----END CERTIFICATE-----\n","key_checked":true} Oct 11 08:09:21 np0005481014 certmonger[39428]: " Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Issued certificate is "-----BEGIN CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[39428]: MIIFdzCCA9+gAwIBAgIBVjANBgkqhkiG9w0BAQsFADAzMREwDwYDVQQKDAhPT08u Oct 11 08:09:21 np0005481014 certmonger[39428]: VEVTVDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5MB4XDTI1MTAxMTA4 Oct 11 08:09:21 np0005481014 certmonger[39428]: MDkyMVoXDTI3MTAxMjA4MDkyMVowPzERMA8GA1UECgwIT09PLlRFU1QxKjAoBgNV Oct 11 08:09:21 np0005481014 certmonger[39428]: BAMMIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28udGVzdDCCASIwDQYJKoZI Oct 11 08:09:21 np0005481014 certmonger[39428]: hvcNAQEBBQADggEPADCCAQoCggEBAJiBHPA4KX/7WT+lAOolgkt0MA25Gaka9p0r Oct 11 08:09:21 np0005481014 certmonger[39428]: FKOlQrGgqQF926x/4WYOoHANoiAP+LY+P81JmLtHNtqH5WepthnXllPg/ZQYtpZK Oct 11 08:09:21 np0005481014 certmonger[39428]: KiK7nQAMV5+qtPtrIA2MthE3XW5VLIeRaYQ2KgLIugRJNkJknwttyYVjjhfCc0zk Oct 11 08:09:21 np0005481014 certmonger[39428]: QTPDy7DGWgctckQHeO7uTaE2LbPWYKKNr6L+UpDkBcJRk6qrPig91eM/eIKU5ota Oct 11 08:09:21 np0005481014 certmonger[39428]: DsAOP901Fu7mWE0qfw0FGokk+Vkqnq60NneeuRxG4NTiNxdhkgcWnbQnRTTTWIjF Oct 11 08:09:21 np0005481014 certmonger[39428]: g0LG+NpjfYZ3Sh2CU+SOBhQSgzob4ehfoSajVrLbEpRoz2hfRSsCAwEAAaOCAggw Oct 11 08:09:21 np0005481014 certmonger[39428]: ggIEMB8GA1UdIwQYMBaAFKZqN6oJ9Rsn/KfD2pJTsNcNPihpMDoGCCsGAQUFBwEB Oct 11 08:09:21 np0005481014 certmonger[39428]: BC4wLDAqBggrBgEFBQcwAYYeaHR0cDovL2lwYS1jYS5vb28udGVzdC9jYS9vY3Nw Oct 11 08:09:21 np0005481014 certmonger[39428]: MA4GA1UdDwEB/wQEAwIE8DAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw Oct 11 08:09:21 np0005481014 certmonger[39428]: cwYDVR0fBGwwajBooDCgLoYsaHR0cDovL2lwYS1jYS5vb28udGVzdC9pcGEvY3Js Oct 11 08:09:21 np0005481014 certmonger[39428]: L01hc3RlckNSTC5iaW6iNKQyMDAxDjAMBgNVBAoMBWlwYWNhMR4wHAYDVQQDDBVD Oct 11 08:09:21 np0005481014 certmonger[39428]: ZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHQYDVR0OBBYEFDGcnHMItbqiaL+izj9lQilL Oct 11 08:09:21 np0005481014 certmonger[39428]: fflzMIHhBgNVHREEgdkwgdaCIW5wMDAwNTQ4MTAxNC5pbnRlcm5hbGFwaS5vb28u Oct 11 08:09:21 np0005481014 certmonger[39428]: dGVzdIIeb3ZlcmNsb3VkLmludGVybmFsYXBpLm9vby50ZXN0oEAGCisGAQQBgjcU Oct 11 08:09:21 np0005481014 certmonger[39428]: AgOgMgwwcmVkaXMvbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0QE9P Oct 11 08:09:21 np0005481014 certmonger[39428]: Ty5URVNUoE8GBisGAQUCAqBFMEOgChsIT09PLlRFU1ShNTAzoAMCAQGhLDAqGwVy Oct 11 08:09:21 np0005481014 certmonger[39428]: ZWRpcxshbnAwMDA1NDgxMDE0LmludGVybmFsYXBpLm9vby50ZXN0MA0GCSqGSIb3 Oct 11 08:09:21 np0005481014 certmonger[39428]: DQEBCwUAA4IBgQBB4h5xpvTfOCBCj0AtsBlPMmJFwICKL+xgrlFYNqkzKj5ptKYg Oct 11 08:09:21 np0005481014 certmonger[39428]: cxTa0meY5ERD5p/RCjTYIiAMozagDiHZd/bpXCboefO4ff1MFn0Kt6FunOtLltcz Oct 11 08:09:21 np0005481014 certmonger[39428]: BvwG+GwHHvqDhfN4fKqFD2nnmufek/3i5LOJ6h1wp9luTbQ/RoWf2sITNPyaoKv3 Oct 11 08:09:21 np0005481014 certmonger[39428]: uTAP44s5csHhptX67l7ZPtKmc2eLhMAM/J16uNY6STG31LN8LQPby+Z486EucsHP Oct 11 08:09:21 np0005481014 certmonger[39428]: Y2nWHCQ2ueZBgTo3SdqDZLXlc67AM5SNBBbQHWk41O3EzBXPllW1mXRNh2CWjkBA Oct 11 08:09:21 np0005481014 certmonger[39428]: EsPFM32eUd4XJm0O1LE0DRyThLjbY9G0jKTDGReOygw9LLrGY5kaP6V+n/jutM6j Oct 11 08:09:21 np0005481014 certmonger[39428]: 8/agCGB94Hd3W8D5IvYyJ/pxakMgUSPgGTPh9r3kW7eKRZK/8xyOQvuYP3/Tcm8B Oct 11 08:09:21 np0005481014 certmonger[39428]: 09WbqoH/XyBwcy4mlfQbIZZbNf7xrefzIpxBVXHj0MoOrO2QgJsseNVda0qGeFi8 Oct 11 08:09:21 np0005481014 certmonger[39428]: JNTEhZ26KIft/R0= Oct 11 08:09:21 np0005481014 certmonger[39428]: -----END CERTIFICATE----- Oct 11 08:09:21 np0005481014 certmonger[39428]: ". Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Certificate issued (0 chain certificates, 0 roots). Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] No hooks set for pre-save command. Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 certmonger[39428]: 2025-10-11 08:09:21 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:22 np0005481014 certmonger[39428]: 2025-10-11 08:09:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:22 np0005481014 certmonger[39428]: 2025-10-11 08:09:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:22 np0005481014 certmonger[50955]: Certificate in file "/etc/pki/tls/certs/redis.crt" issued by CA and saved. Oct 11 08:09:22 np0005481014 certmonger[39428]: 2025-10-11 08:09:22 [39428] Wrote to /var/lib/certmonger/requests/20251011080920 Oct 11 08:09:22 np0005481014 python3[50971]: ansible-ansible.legacy.command Invoked with _raw_params=podman pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:09:25 np0005481014 podman[50972]: 2025-10-11 08:09:22.885390534 +0000 UTC m=+0.046186972 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 08:09:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:25 np0005481014 python3[51070]: ansible-ansible.legacy.command Invoked with _raw_params=podman tag registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 cluster.common.tag/redis:pcmklatest _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:09:25 np0005481014 podman[51071]: 2025-10-11 08:09:25.773878814 +0000 UTC m=+0.056867343 image tag b966910419609da2f577c540a2e97890b8ed044ade282d8611d845762136555d cluster.common.tag/redis:pcmklatest Oct 11 08:09:25 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 08:09:26 np0005481014 python3[51099]: ansible-ansible.legacy.command Invoked with _raw_params=systemctl is-active rsyslog _uses_shell=True stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 08:09:26 np0005481014 python3[51148]: ansible-ansible.legacy.stat Invoked with path=/etc/rsyslog.d/openstack-swift.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 08:09:27 np0005481014 python3[51191]: ansible-ansible.legacy.copy Invoked with dest=/etc/rsyslog.d/openstack-swift.conf src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760170166.3812556-118093-190771080902779/source _original_basename=tmply29yazm follow=False checksum=c046f7cecbacf1ea879045a0e157e300a2726c73 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 08:09:27 np0005481014 sshd[51192]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:09:27 np0005481014 python3[51223]: ansible-ansible.legacy.systemd Invoked with name=rsyslog state=restarted daemon_reload=False daemon_reexec=False scope=system no_block=False enabled=None force=None masked=None Oct 11 08:09:27 np0005481014 systemd[1]: Stopping System Logging Service... Oct 11 08:09:27 np0005481014 rsyslogd[40945]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="40945" x-info="https://www.rsyslog.com"] exiting on signal 15. Oct 11 08:09:27 np0005481014 systemd[1]: rsyslog.service: Deactivated successfully. Oct 11 08:09:27 np0005481014 systemd[1]: Stopped System Logging Service. Oct 11 08:09:27 np0005481014 systemd[1]: Starting System Logging Service... Oct 11 08:09:27 np0005481014 rsyslogd[51226]: [origin software="rsyslogd" swVersion="8.2102.0-111.el9" x-pid="51226" x-info="https://www.rsyslog.com"] start Oct 11 08:09:27 np0005481014 systemd[1]: Started System Logging Service. Oct 11 08:09:27 np0005481014 rsyslogd[51226]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 08:09:28 np0005481014 python3[51245]: ansible-stat Invoked with path=/var/lib/tripleo-config/container-startup-config/step_1 follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 08:09:29 np0005481014 ansible-async_wrapper.py[51417]: Invoked with 528251149896 3600 /home/tripleo-admin/.ansible/tmp/ansible-tmp-1760170169.2763789-118186-273484559159361/AnsiballZ_command.py _ Oct 11 08:09:29 np0005481014 ansible-async_wrapper.py[51420]: Starting module and watcher Oct 11 08:09:29 np0005481014 ansible-async_wrapper.py[51420]: Start watching 51421 (3600) Oct 11 08:09:29 np0005481014 ansible-async_wrapper.py[51421]: Start module (51421) Oct 11 08:09:29 np0005481014 ansible-async_wrapper.py[51417]: Return async_wrapper task started. Oct 11 08:09:30 np0005481014 python3[51441]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:09:34 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3600) Oct 11 08:09:35 np0005481014 sshd[51554]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:09:39 np0005481014 puppet-user[51440]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 08:09:39 np0005481014 puppet-user[51440]: (file: /etc/puppet/hiera.yaml) Oct 11 08:09:39 np0005481014 puppet-user[51440]: Warning: Undefined variable '::deploy_config_name'; Oct 11 08:09:39 np0005481014 puppet-user[51440]: (file & line not available) Oct 11 08:09:39 np0005481014 puppet-user[51440]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 08:09:39 np0005481014 puppet-user[51440]: (file & line not available) Oct 11 08:09:39 np0005481014 puppet-user[51440]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8) Oct 11 08:09:39 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3595) Oct 11 08:09:39 np0005481014 puppet-user[51440]: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69) Oct 11 08:09:39 np0005481014 puppet-user[51440]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.37 seconds Oct 11 08:09:39 np0005481014 sssd_nss[39127]: Enumeration requested but not enabled Oct 11 08:09:39 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully Oct 11 08:09:39 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 08:09:40 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 08:09:40 np0005481014 python3[51581]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:09:41 np0005481014 sshd[51582]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:09:44 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3590) Oct 11 08:09:48 np0005481014 dbus-broker-launch[752]: Noticed file-system modification, trigger reload. Oct 11 08:09:49 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3585) Oct 11 08:09:50 np0005481014 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 08:09:50 np0005481014 systemd[1]: Starting man-db-cache-update.service... Oct 11 08:09:50 np0005481014 systemd[1]: Reloading. Oct 11 08:09:50 np0005481014 systemd-sysv-generator[51753]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:50 np0005481014 systemd-rc-local-generator[51747]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:50 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:09:50 np0005481014 systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 08:09:50 np0005481014 python3[52064]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:09:51 np0005481014 systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 08:09:51 np0005481014 systemd[1]: Finished man-db-cache-update.service. Oct 11 08:09:51 np0005481014 systemd[1]: man-db-cache-update.service: Consumed 1.542s CPU time. Oct 11 08:09:51 np0005481014 systemd[1]: run-re1c6b929a4044e61b2a4d6ef3f734ec4.service: Deactivated successfully. Oct 11 08:09:51 np0005481014 rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 08:09:51 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Install/Package[pacemaker]/ensure: created Oct 11 08:09:52 np0005481014 krb5_child[53476]: Preauthentication failed Oct 11 08:09:52 np0005481014 krb5_child[53476]: Preauthentication failed Oct 11 08:09:54 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3580) Oct 11 08:09:56 np0005481014 sshd[53493]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:09:57 np0005481014 systemd[1]: Reloading. Oct 11 08:09:57 np0005481014 systemd-sysv-generator[53529]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:57 np0005481014 systemd-rc-local-generator[53525]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:57 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:09:57 np0005481014 systemd[1]: Started /usr/bin/systemctl start man-db-cache-update. Oct 11 08:09:57 np0005481014 systemd[1]: Starting man-db-cache-update.service... Oct 11 08:09:57 np0005481014 systemd[1]: Reloading. Oct 11 08:09:57 np0005481014 systemd-rc-local-generator[53611]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:57 np0005481014 systemd-sysv-generator[53615]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:57 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:09:58 np0005481014 systemd[1]: Queuing reload/restart jobs for marked units… Oct 11 08:09:58 np0005481014 systemd[1]: man-db-cache-update.service: Deactivated successfully. Oct 11 08:09:58 np0005481014 systemd[1]: Finished man-db-cache-update.service. Oct 11 08:09:58 np0005481014 systemd[1]: run-r1b7317ac78414c4593bdf5926a4f3dad.service: Deactivated successfully. Oct 11 08:09:59 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Install/Package[pcs]/ensure: created Oct 11 08:09:59 np0005481014 systemd[1]: Reloading. Oct 11 08:09:59 np0005481014 systemd-rc-local-generator[53700]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:59 np0005481014 systemd-sysv-generator[53703]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:59 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:09:59 np0005481014 systemd[1]: Reloading. Oct 11 08:09:59 np0005481014 systemd-rc-local-generator[53734]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:59 np0005481014 systemd-sysv-generator[53739]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:59 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:09:59 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Service/Service[corosync]/enable: enable changed 'false' to 'true' Oct 11 08:09:59 np0005481014 systemd[1]: Reloading. Oct 11 08:09:59 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3575) Oct 11 08:09:59 np0005481014 systemd-rc-local-generator[53774]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:09:59 np0005481014 systemd-sysv-generator[53778]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:09:59 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:10:00 np0005481014 systemd[1]: Reloading. Oct 11 08:10:00 np0005481014 systemd-rc-local-generator[53809]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:10:00 np0005481014 systemd-sysv-generator[53813]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:10:00 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:10:00 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Service/Service[pacemaker]/enable: enable changed 'false' to 'true' Oct 11 08:10:00 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Corosync/File_line[pcsd_bind_addr]/ensure: created Oct 11 08:10:00 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/password: changed [redacted] to [redacted] Oct 11 08:10:00 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Corosync/User[hacluster]/groups: groups changed to ['haclient'] Oct 11 08:10:00 np0005481014 systemd[1]: Reloading. Oct 11 08:10:01 np0005481014 systemd-sysv-generator[53880]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:10:01 np0005481014 systemd-rc-local-generator[53874]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:10:01 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:10:01 np0005481014 systemd[1]: Starting PCS GUI and remote configuration interface (Ruby)... Oct 11 08:10:01 np0005481014 python3[53887]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:01 np0005481014 pcsd[53888]: 2025-10-11 08:10:01 +0000 INFO Notifying systemd we are running (socket /run/systemd/notify) Oct 11 08:10:01 np0005481014 systemd[1]: Started PCS GUI and remote configuration interface (Ruby). Oct 11 08:10:01 np0005481014 systemd[1]: Starting PCS GUI and remote configuration interface... Oct 11 08:10:03 np0005481014 systemd[1]: Started PCS GUI and remote configuration interface. Oct 11 08:10:03 np0005481014 systemd[1]: Reloading. Oct 11 08:10:03 np0005481014 systemd-rc-local-generator[54010]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:10:03 np0005481014 systemd-sysv-generator[54017]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:10:03 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:10:03 np0005481014 systemd[1]: Reloading. Oct 11 08:10:03 np0005481014 systemd-rc-local-generator[54050]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 08:10:03 np0005481014 systemd-sysv-generator[54055]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 08:10:03 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 08:10:03 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Service/Service[pcsd]/ensure: ensure changed 'stopped' to 'running' Oct 11 08:10:04 np0005481014 puppet-user[51440]: Notice: /Stage[main]/Pacemaker::Corosync/Exec[check-for-local-authentication]/returns: executed successfully Oct 11 08:10:04 np0005481014 sshd[54070]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:04 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3570) Oct 11 08:10:09 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3565) Oct 11 08:10:11 np0005481014 python3[54103]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:14 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3560) Oct 11 08:10:15 np0005481014 sshd[54108]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:19 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3555) Oct 11 08:10:21 np0005481014 python3[54138]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:24 np0005481014 sshd[54139]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:24 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3550) Oct 11 08:10:29 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3545) Oct 11 08:10:32 np0005481014 python3[54173]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:33 np0005481014 sshd[54174]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:34 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3540) Oct 11 08:10:39 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3535) Oct 11 08:10:40 np0005481014 sshd[54193]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:42 np0005481014 python3[54210]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:44 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3530) Oct 11 08:10:46 np0005481014 sshd[54211]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:49 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3525) Oct 11 08:10:52 np0005481014 python3[54245]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:10:54 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3520) Oct 11 08:10:58 np0005481014 sshd[54247]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:10:59 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3515) Oct 11 08:11:02 np0005481014 krb5_child[54267]: Preauthentication failed Oct 11 08:11:02 np0005481014 krb5_child[54267]: Preauthentication failed Oct 11 08:11:03 np0005481014 python3[54283]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:04 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3510) Oct 11 08:11:08 np0005481014 sshd[54284]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:11:09 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3505) Oct 11 08:11:13 np0005481014 python3[54318]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:14 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3500) Oct 11 08:11:15 np0005481014 krb5_child[54320]: Preauthentication failed Oct 11 08:11:15 np0005481014 krb5_child[54320]: Preauthentication failed Oct 11 08:11:19 np0005481014 sshd[54321]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:11:19 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3495) Oct 11 08:11:23 np0005481014 python3[54352]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:24 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3490) Oct 11 08:11:28 np0005481014 sshd[54356]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:11:29 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3485) Oct 11 08:11:34 np0005481014 python3[54377]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:34 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3480) Oct 11 08:11:38 np0005481014 sshd[54391]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:11:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3475) Oct 11 08:11:44 np0005481014 python3[54408]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3470) Oct 11 08:11:45 np0005481014 sshd[54423]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:11:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3465) Oct 11 08:11:54 np0005481014 python3[54443]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:11:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3460) Oct 11 08:11:59 np0005481014 sshd[54461]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:12:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3455) Oct 11 08:12:05 np0005481014 python3[54479]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:12:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3450) Oct 11 08:12:07 np0005481014 sshd[54494]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:12:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3445) Oct 11 08:12:14 np0005481014 sshd[54499]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:12:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3440) Oct 11 08:12:15 np0005481014 python3[54516]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:12:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3435) Oct 11 08:12:21 np0005481014 sshd[54534]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:12:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3430) Oct 11 08:12:25 np0005481014 python3[54551]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:12:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3425) Oct 11 08:12:31 np0005481014 sshd[54569]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:12:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3420) Oct 11 08:12:35 np0005481014 python3[54585]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:12:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3415) Oct 11 08:12:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3410) Oct 11 08:12:46 np0005481014 python3[54618]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:12:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3405) Oct 11 08:12:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3400) Oct 11 08:12:56 np0005481014 python3[54651]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3395) Oct 11 08:13:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3390) Oct 11 08:13:06 np0005481014 python3[54684]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3385) Oct 11 08:13:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3380) Oct 11 08:13:17 np0005481014 python3[54717]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3375) Oct 11 08:13:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3370) Oct 11 08:13:27 np0005481014 python3[54750]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:29 np0005481014 sshd[54751]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:13:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3365) Oct 11 08:13:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3360) Oct 11 08:13:37 np0005481014 python3[54781]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3355) Oct 11 08:13:41 np0005481014 sshd[54785]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:13:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3350) Oct 11 08:13:48 np0005481014 python3[54816]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:13:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3345) Oct 11 08:13:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3340) Oct 11 08:13:58 np0005481014 python3[54837]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3335) Oct 11 08:14:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3330) Oct 11 08:14:08 np0005481014 python3[54868]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3325) Oct 11 08:14:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3320) Oct 11 08:14:18 np0005481014 python3[55078]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:19 np0005481014 rhsm-service[6475]: WARNING [subscription_manager.cert_sorter:194] Installed product 479 not present in response from server. Oct 11 08:14:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3315) Oct 11 08:14:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3310) Oct 11 08:14:29 np0005481014 python3[55112]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3305) Oct 11 08:14:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3300) Oct 11 08:14:39 np0005481014 python3[55145]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3295) Oct 11 08:14:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3290) Oct 11 08:14:49 np0005481014 python3[55178]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:14:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3285) Oct 11 08:14:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3280) Oct 11 08:15:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3275) Oct 11 08:15:00 np0005481014 python3[55211]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3270) Oct 11 08:15:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3265) Oct 11 08:15:10 np0005481014 python3[55245]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3260) Oct 11 08:15:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3255) Oct 11 08:15:20 np0005481014 python3[55278]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3250) Oct 11 08:15:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3245) Oct 11 08:15:31 np0005481014 python3[55311]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3240) Oct 11 08:15:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3235) Oct 11 08:15:41 np0005481014 python3[55344]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3230) Oct 11 08:15:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3225) Oct 11 08:15:51 np0005481014 python3[55377]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:15:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3220) Oct 11 08:16:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3215) Oct 11 08:16:02 np0005481014 python3[55407]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3210) Oct 11 08:16:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3205) Oct 11 08:16:12 np0005481014 python3[55430]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3200) Oct 11 08:16:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3195) Oct 11 08:16:22 np0005481014 python3[55459]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3190) Oct 11 08:16:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3185) Oct 11 08:16:32 np0005481014 python3[55492]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3180) Oct 11 08:16:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3175) Oct 11 08:16:43 np0005481014 python3[55525]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3170) Oct 11 08:16:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3165) Oct 11 08:16:53 np0005481014 python3[55558]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:16:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3160) Oct 11 08:17:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3155) Oct 11 08:17:03 np0005481014 python3[55591]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:17:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3150) Oct 11 08:17:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3145) Oct 11 08:17:14 np0005481014 python3[55625]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:17:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3140) Oct 11 08:17:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3135) Oct 11 08:17:24 np0005481014 python3[55658]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:17:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3130) Oct 11 08:17:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3125) Oct 11 08:17:34 np0005481014 python3[55691]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:17:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3120) Oct 11 08:17:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3115) Oct 11 08:17:45 np0005481014 python3[55724]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:17:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3110) Oct 11 08:17:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3105) Oct 11 08:17:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3100) Oct 11 08:17:55 np0005481014 python3[55757]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3095) Oct 11 08:18:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3090) Oct 11 08:18:05 np0005481014 python3[55791]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3085) Oct 11 08:18:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3080) Oct 11 08:18:16 np0005481014 python3[55824]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3075) Oct 11 08:18:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3070) Oct 11 08:18:26 np0005481014 python3[55851]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3065) Oct 11 08:18:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3060) Oct 11 08:18:36 np0005481014 python3[55875]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3055) Oct 11 08:18:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3050) Oct 11 08:18:46 np0005481014 python3[55906]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:18:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3045) Oct 11 08:18:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3040) Oct 11 08:18:57 np0005481014 python3[55939]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3035) Oct 11 08:19:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3030) Oct 11 08:19:07 np0005481014 python3[55972]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3025) Oct 11 08:19:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3020) Oct 11 08:19:17 np0005481014 python3[56005]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3015) Oct 11 08:19:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3010) Oct 11 08:19:28 np0005481014 python3[56038]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3005) Oct 11 08:19:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (3000) Oct 11 08:19:38 np0005481014 python3[56071]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2995) Oct 11 08:19:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2990) Oct 11 08:19:48 np0005481014 python3[56104]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:19:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2985) Oct 11 08:19:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2980) Oct 11 08:19:59 np0005481014 python3[56137]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2975) Oct 11 08:20:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2970) Oct 11 08:20:09 np0005481014 python3[56170]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2965) Oct 11 08:20:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2960) Oct 11 08:20:19 np0005481014 python3[56203]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2955) Oct 11 08:20:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2950) Oct 11 08:20:29 np0005481014 python3[56237]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2945) Oct 11 08:20:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2940) Oct 11 08:20:40 np0005481014 python3[56267]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2935) Oct 11 08:20:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2930) Oct 11 08:20:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2925) Oct 11 08:20:50 np0005481014 python3[56289]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:20:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2920) Oct 11 08:21:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2915) Oct 11 08:21:00 np0005481014 python3[56319]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2910) Oct 11 08:21:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2905) Oct 11 08:21:11 np0005481014 python3[56352]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2900) Oct 11 08:21:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2895) Oct 11 08:21:21 np0005481014 python3[56385]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2890) Oct 11 08:21:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2885) Oct 11 08:21:31 np0005481014 python3[56418]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2880) Oct 11 08:21:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2875) Oct 11 08:21:42 np0005481014 python3[56451]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2870) Oct 11 08:21:47 np0005481014 sshd[56469]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:21:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2865) Oct 11 08:21:52 np0005481014 python3[56485]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:21:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2860) Oct 11 08:22:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2855) Oct 11 08:22:02 np0005481014 python3[56518]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2850) Oct 11 08:22:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2845) Oct 11 08:22:13 np0005481014 python3[56551]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2840) Oct 11 08:22:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2835) Oct 11 08:22:23 np0005481014 python3[56584]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2830) Oct 11 08:22:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2825) Oct 11 08:22:33 np0005481014 python3[56617]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2820) Oct 11 08:22:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2815) Oct 11 08:22:43 np0005481014 python3[56650]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2810) Oct 11 08:22:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2805) Oct 11 08:22:54 np0005481014 python3[56683]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:22:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2800) Oct 11 08:23:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2795) Oct 11 08:23:04 np0005481014 python3[56710]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:23:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2790) Oct 11 08:23:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2785) Oct 11 08:23:14 np0005481014 python3[56734]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:23:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2780) Oct 11 08:23:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2775) Oct 11 08:23:25 np0005481014 python3[56765]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:23:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2770) Oct 11 08:23:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2765) Oct 11 08:23:35 np0005481014 python3[56798]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:23:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2760) Oct 11 08:23:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2755) Oct 11 08:23:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2750) Oct 11 08:23:45 np0005481014 python3[56831]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:23:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2745) Oct 11 08:23:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2740) Oct 11 08:23:56 np0005481014 python3[56864]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2735) Oct 11 08:24:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2730) Oct 11 08:24:06 np0005481014 python3[56899]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2725) Oct 11 08:24:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2720) Oct 11 08:24:16 np0005481014 python3[56932]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2715) Oct 11 08:24:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2710) Oct 11 08:24:27 np0005481014 python3[56965]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2705) Oct 11 08:24:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2700) Oct 11 08:24:37 np0005481014 python3[56998]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2695) Oct 11 08:24:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2690) Oct 11 08:24:47 np0005481014 python3[57031]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:24:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2685) Oct 11 08:24:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2680) Oct 11 08:24:58 np0005481014 python3[57064]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2675) Oct 11 08:25:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2670) Oct 11 08:25:08 np0005481014 python3[57097]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2665) Oct 11 08:25:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2660) Oct 11 08:25:18 np0005481014 python3[57127]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:20 np0005481014 systemd-logind[36871]: Session 14 logged out. Waiting for processes to exit. Oct 11 08:25:20 np0005481014 systemd[1]: session-14.scope: Deactivated successfully. Oct 11 08:25:20 np0005481014 systemd[1]: session-14.scope: Consumed 3.087s CPU time. Oct 11 08:25:20 np0005481014 systemd-logind[36871]: Removed session 14. Oct 11 08:25:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2655) Oct 11 08:25:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2650) Oct 11 08:25:28 np0005481014 python3[57150]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:30 np0005481014 systemd[1]: Stopping User Manager for UID 1000... Oct 11 08:25:30 np0005481014 systemd[4181]: Activating special unit Exit the Session... Oct 11 08:25:30 np0005481014 systemd[4181]: Stopping podman-pause-8fb5bfcc.scope... Oct 11 08:25:30 np0005481014 systemd[4181]: Removed slice User Background Tasks Slice. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped target Main User Target. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped target Basic System. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped target Paths. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped target Sockets. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped target Timers. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped Mark boot as successful after the user session has run 2 minutes. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped Daily Cleanup of User's Temporary Directories. Oct 11 08:25:30 np0005481014 dbus-broker[18331]: Dispatched 3252 messages @ 1(±14)μs / message. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopping D-Bus User Message Bus... Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped Create User's Volatile Files and Directories. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped D-Bus User Message Bus. Oct 11 08:25:30 np0005481014 systemd[4181]: Stopped podman-pause-8fb5bfcc.scope. Oct 11 08:25:30 np0005481014 systemd[4181]: Removed slice Slice /user. Oct 11 08:25:30 np0005481014 systemd[4181]: Closed D-Bus User Message Bus Socket. Oct 11 08:25:30 np0005481014 systemd[4181]: Removed slice User Application Slice. Oct 11 08:25:30 np0005481014 systemd[4181]: Reached target Shutdown. Oct 11 08:25:30 np0005481014 systemd[4181]: Finished Exit the Session. Oct 11 08:25:30 np0005481014 systemd[4181]: Reached target Exit the Session. Oct 11 08:25:30 np0005481014 systemd[1]: user@1000.service: Deactivated successfully. Oct 11 08:25:30 np0005481014 systemd[1]: Stopped User Manager for UID 1000. Oct 11 08:25:30 np0005481014 systemd[1]: user@1000.service: Consumed 1.537s CPU time, read 20.0K from disk, written 4.0K to disk. Oct 11 08:25:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2645) Oct 11 08:25:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2640) Oct 11 08:25:39 np0005481014 python3[57183]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2635) Oct 11 08:25:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2630) Oct 11 08:25:49 np0005481014 python3[57216]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:25:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2625) Oct 11 08:25:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2620) Oct 11 08:25:59 np0005481014 python3[57250]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2615) Oct 11 08:26:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2610) Oct 11 08:26:10 np0005481014 python3[57283]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2605) Oct 11 08:26:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2600) Oct 11 08:26:20 np0005481014 python3[57316]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2595) Oct 11 08:26:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2590) Oct 11 08:26:30 np0005481014 python3[57349]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2585) Oct 11 08:26:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2580) Oct 11 08:26:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2575) Oct 11 08:26:41 np0005481014 python3[57382]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2570) Oct 11 08:26:50 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2565) Oct 11 08:26:51 np0005481014 python3[57415]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:26:55 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2560) Oct 11 08:27:00 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2555) Oct 11 08:27:01 np0005481014 python3[57448]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:05 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2550) Oct 11 08:27:10 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2545) Oct 11 08:27:11 np0005481014 python3[57481]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:15 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2540) Oct 11 08:27:20 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2535) Oct 11 08:27:22 np0005481014 python3[57514]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:25 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2530) Oct 11 08:27:30 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2525) Oct 11 08:27:32 np0005481014 python3[57544]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:35 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2520) Oct 11 08:27:40 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2515) Oct 11 08:27:42 np0005481014 python3[57576]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:45 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2510) Oct 11 08:27:50 np0005481014 sshd[57581]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:27:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2505) Oct 11 08:27:53 np0005481014 python3[57601]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:27:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2500) Oct 11 08:28:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2495) Oct 11 08:28:03 np0005481014 python3[57634]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2490) Oct 11 08:28:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2485) Oct 11 08:28:13 np0005481014 python3[57667]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2480) Oct 11 08:28:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2475) Oct 11 08:28:24 np0005481014 python3[57700]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2470) Oct 11 08:28:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2465) Oct 11 08:28:34 np0005481014 python3[57733]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2460) Oct 11 08:28:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2455) Oct 11 08:28:44 np0005481014 python3[57766]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2450) Oct 11 08:28:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2445) Oct 11 08:28:55 np0005481014 python3[57799]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:28:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2440) Oct 11 08:29:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2435) Oct 11 08:29:05 np0005481014 python3[57832]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:29:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2430) Oct 11 08:29:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2425) Oct 11 08:29:15 np0005481014 python3[57865]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:29:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2420) Oct 11 08:29:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2415) Oct 11 08:29:26 np0005481014 python3[57898]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:29:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2410) Oct 11 08:29:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2405) Oct 11 08:29:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2400) Oct 11 08:29:36 np0005481014 python3[57931]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:29:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2395) Oct 11 08:29:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2390) Oct 11 08:29:46 np0005481014 python3[57964]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:29:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2385) Oct 11 08:29:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2380) Oct 11 08:29:56 np0005481014 python3[57994]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2375) Oct 11 08:30:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2370) Oct 11 08:30:07 np0005481014 python3[58015]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2365) Oct 11 08:30:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2360) Oct 11 08:30:17 np0005481014 python3[58046]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2355) Oct 11 08:30:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2350) Oct 11 08:30:27 np0005481014 python3[58079]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2345) Oct 11 08:30:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2340) Oct 11 08:30:38 np0005481014 python3[58113]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2335) Oct 11 08:30:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2330) Oct 11 08:30:48 np0005481014 python3[58146]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:30:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2325) Oct 11 08:30:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2320) Oct 11 08:30:58 np0005481014 python3[58179]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2315) Oct 11 08:31:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2310) Oct 11 08:31:09 np0005481014 python3[58212]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2305) Oct 11 08:31:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2300) Oct 11 08:31:19 np0005481014 python3[58245]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2295) Oct 11 08:31:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2290) Oct 11 08:31:29 np0005481014 python3[58279]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2285) Oct 11 08:31:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2280) Oct 11 08:31:39 np0005481014 python3[58312]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2275) Oct 11 08:31:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2270) Oct 11 08:31:50 np0005481014 python3[58345]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:31:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2265) Oct 11 08:31:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2260) Oct 11 08:32:00 np0005481014 python3[58379]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2255) Oct 11 08:32:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2250) Oct 11 08:32:10 np0005481014 python3[58409]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2245) Oct 11 08:32:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2240) Oct 11 08:32:21 np0005481014 python3[58431]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2235) Oct 11 08:32:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2230) Oct 11 08:32:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2225) Oct 11 08:32:31 np0005481014 python3[58461]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2220) Oct 11 08:32:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2215) Oct 11 08:32:41 np0005481014 python3[58494]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2210) Oct 11 08:32:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2205) Oct 11 08:32:52 np0005481014 python3[58527]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:32:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2200) Oct 11 08:33:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2195) Oct 11 08:33:02 np0005481014 python3[58560]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2190) Oct 11 08:33:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2185) Oct 11 08:33:12 np0005481014 python3[58593]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2180) Oct 11 08:33:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2175) Oct 11 08:33:23 np0005481014 python3[58626]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2170) Oct 11 08:33:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2165) Oct 11 08:33:33 np0005481014 python3[58659]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2160) Oct 11 08:33:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2155) Oct 11 08:33:43 np0005481014 python3[58692]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2150) Oct 11 08:33:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2145) Oct 11 08:33:53 np0005481014 python3[58725]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:33:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2140) Oct 11 08:34:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2135) Oct 11 08:34:04 np0005481014 python3[58759]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2130) Oct 11 08:34:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2125) Oct 11 08:34:14 np0005481014 python3[58792]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2120) Oct 11 08:34:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2115) Oct 11 08:34:24 np0005481014 python3[58822]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2110) Oct 11 08:34:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2105) Oct 11 08:34:35 np0005481014 python3[58852]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2100) Oct 11 08:34:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2095) Oct 11 08:34:45 np0005481014 python3[58876]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2090) Oct 11 08:34:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2085) Oct 11 08:34:55 np0005481014 python3[58907]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:34:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2080) Oct 11 08:35:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2075) Oct 11 08:35:06 np0005481014 python3[58940]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:35:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2070) Oct 11 08:35:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2065) Oct 11 08:35:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2060) Oct 11 08:35:16 np0005481014 python3[58973]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:35:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2055) Oct 11 08:35:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2050) Oct 11 08:35:26 np0005481014 python3[59006]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:35:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2045) Oct 11 08:35:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2040) Oct 11 08:35:37 np0005481014 python3[59039]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:35:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2035) Oct 11 08:35:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2030) Oct 11 08:35:47 np0005481014 python3[59072]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:35:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2025) Oct 11 08:35:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2020) Oct 11 08:35:57 np0005481014 python3[59105]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2015) Oct 11 08:36:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2010) Oct 11 08:36:08 np0005481014 python3[59138]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2005) Oct 11 08:36:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (2000) Oct 11 08:36:18 np0005481014 python3[59171]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1995) Oct 11 08:36:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1990) Oct 11 08:36:28 np0005481014 python3[59204]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1985) Oct 11 08:36:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1980) Oct 11 08:36:38 np0005481014 python3[59234]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1975) Oct 11 08:36:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1970) Oct 11 08:36:49 np0005481014 python3[59268]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:36:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1965) Oct 11 08:36:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1960) Oct 11 08:36:59 np0005481014 python3[59289]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1955) Oct 11 08:37:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1950) Oct 11 08:37:09 np0005481014 python3[59320]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1945) Oct 11 08:37:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1940) Oct 11 08:37:20 np0005481014 python3[59353]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1935) Oct 11 08:37:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1930) Oct 11 08:37:30 np0005481014 python3[59386]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1925) Oct 11 08:37:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1920) Oct 11 08:37:40 np0005481014 python3[59419]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1915) Oct 11 08:37:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1910) Oct 11 08:37:51 np0005481014 python3[59452]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:37:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1905) Oct 11 08:37:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1900) Oct 11 08:38:01 np0005481014 python3[59485]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1895) Oct 11 08:38:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1890) Oct 11 08:38:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1885) Oct 11 08:38:11 np0005481014 python3[59519]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1880) Oct 11 08:38:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1875) Oct 11 08:38:22 np0005481014 python3[59552]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1870) Oct 11 08:38:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1865) Oct 11 08:38:32 np0005481014 python3[59585]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1860) Oct 11 08:38:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1855) Oct 11 08:38:42 np0005481014 python3[59618]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1850) Oct 11 08:38:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1845) Oct 11 08:38:52 np0005481014 python3[59648]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:38:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1840) Oct 11 08:39:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1835) Oct 11 08:39:03 np0005481014 python3[59681]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1830) Oct 11 08:39:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1825) Oct 11 08:39:13 np0005481014 python3[59702]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1820) Oct 11 08:39:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1815) Oct 11 08:39:23 np0005481014 python3[59733]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1810) Oct 11 08:39:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1805) Oct 11 08:39:34 np0005481014 python3[59766]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1800) Oct 11 08:39:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1795) Oct 11 08:39:44 np0005481014 python3[59799]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1790) Oct 11 08:39:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1785) Oct 11 08:39:54 np0005481014 python3[59832]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:39:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1780) Oct 11 08:40:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1775) Oct 11 08:40:05 np0005481014 python3[59865]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1770) Oct 11 08:40:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1765) Oct 11 08:40:15 np0005481014 python3[59899]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1760) Oct 11 08:40:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1755) Oct 11 08:40:25 np0005481014 python3[59932]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1750) Oct 11 08:40:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1745) Oct 11 08:40:36 np0005481014 python3[59965]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1740) Oct 11 08:40:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1735) Oct 11 08:40:46 np0005481014 python3[59998]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1730) Oct 11 08:40:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1725) Oct 11 08:40:56 np0005481014 python3[60031]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:40:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1720) Oct 11 08:41:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1715) Oct 11 08:41:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1710) Oct 11 08:41:07 np0005481014 python3[60064]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:41:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1705) Oct 11 08:41:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1700) Oct 11 08:41:17 np0005481014 python3[60094]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:41:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1695) Oct 11 08:41:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1690) Oct 11 08:41:27 np0005481014 python3[60115]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:41:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1685) Oct 11 08:41:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1680) Oct 11 08:41:37 np0005481014 python3[60146]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:41:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1675) Oct 11 08:41:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1670) Oct 11 08:41:48 np0005481014 python3[60179]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:41:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1665) Oct 11 08:41:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1660) Oct 11 08:41:58 np0005481014 python3[60212]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1655) Oct 11 08:42:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1650) Oct 11 08:42:08 np0005481014 python3[60245]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1645) Oct 11 08:42:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1640) Oct 11 08:42:19 np0005481014 python3[60279]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1635) Oct 11 08:42:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1630) Oct 11 08:42:29 np0005481014 python3[60312]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1625) Oct 11 08:42:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1620) Oct 11 08:42:39 np0005481014 python3[60345]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1615) Oct 11 08:42:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1610) Oct 11 08:42:50 np0005481014 python3[60378]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:42:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1605) Oct 11 08:42:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1600) Oct 11 08:43:00 np0005481014 python3[60411]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:01 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1595) Oct 11 08:43:06 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1590) Oct 11 08:43:10 np0005481014 python3[60444]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:11 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1585) Oct 11 08:43:16 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1580) Oct 11 08:43:20 np0005481014 python3[60477]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:21 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1575) Oct 11 08:43:26 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1570) Oct 11 08:43:31 np0005481014 python3[60507]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:31 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1565) Oct 11 08:43:36 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1560) Oct 11 08:43:41 np0005481014 python3[60528]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:41 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1555) Oct 11 08:43:46 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1550) Oct 11 08:43:51 np0005481014 python3[60559]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:43:51 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1545) Oct 11 08:43:56 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1540) Oct 11 08:44:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1535) Oct 11 08:44:02 np0005481014 python3[60592]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1530) Oct 11 08:44:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1525) Oct 11 08:44:12 np0005481014 python3[60625]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1520) Oct 11 08:44:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1515) Oct 11 08:44:22 np0005481014 python3[60658]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1510) Oct 11 08:44:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1505) Oct 11 08:44:33 np0005481014 python3[60691]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1500) Oct 11 08:44:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1495) Oct 11 08:44:43 np0005481014 python3[60725]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1490) Oct 11 08:44:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1485) Oct 11 08:44:53 np0005481014 python3[60758]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:44:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1480) Oct 11 08:45:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1475) Oct 11 08:45:04 np0005481014 python3[60791]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1470) Oct 11 08:45:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1465) Oct 11 08:45:14 np0005481014 python3[60824]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1460) Oct 11 08:45:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1455) Oct 11 08:45:24 np0005481014 python3[60857]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1450) Oct 11 08:45:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1445) Oct 11 08:45:34 np0005481014 python3[60890]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1440) Oct 11 08:45:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1435) Oct 11 08:45:45 np0005481014 python3[60912]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1430) Oct 11 08:45:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1425) Oct 11 08:45:55 np0005481014 python3[60939]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:45:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1420) Oct 11 08:46:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1415) Oct 11 08:46:05 np0005481014 python3[60972]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:46:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1410) Oct 11 08:46:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1405) Oct 11 08:46:16 np0005481014 python3[61005]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:46:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1400) Oct 11 08:46:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1395) Oct 11 08:46:26 np0005481014 python3[61038]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:46:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1390) Oct 11 08:46:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1385) Oct 11 08:46:36 np0005481014 python3[61071]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:46:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1380) Oct 11 08:46:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1375) Oct 11 08:46:47 np0005481014 python3[61104]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:46:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1370) Oct 11 08:46:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1365) Oct 11 08:46:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1360) Oct 11 08:46:57 np0005481014 python3[61138]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1355) Oct 11 08:47:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1350) Oct 11 08:47:07 np0005481014 python3[61171]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1345) Oct 11 08:47:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1340) Oct 11 08:47:18 np0005481014 python3[61204]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1335) Oct 11 08:47:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1330) Oct 11 08:47:28 np0005481014 python3[61237]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1325) Oct 11 08:47:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1320) Oct 11 08:47:38 np0005481014 python3[61270]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1315) Oct 11 08:47:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1310) Oct 11 08:47:48 np0005481014 python3[61304]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:47:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1305) Oct 11 08:47:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1300) Oct 11 08:47:59 np0005481014 python3[61323]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1295) Oct 11 08:48:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1290) Oct 11 08:48:09 np0005481014 python3[61353]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1285) Oct 11 08:48:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1280) Oct 11 08:48:19 np0005481014 python3[61386]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1275) Oct 11 08:48:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1270) Oct 11 08:48:30 np0005481014 python3[61419]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1265) Oct 11 08:48:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1260) Oct 11 08:48:40 np0005481014 python3[61452]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1255) Oct 11 08:48:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1250) Oct 11 08:48:50 np0005481014 python3[61485]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:48:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1245) Oct 11 08:48:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1240) Oct 11 08:49:01 np0005481014 python3[61518]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1235) Oct 11 08:49:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1230) Oct 11 08:49:11 np0005481014 python3[61552]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1225) Oct 11 08:49:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1220) Oct 11 08:49:21 np0005481014 python3[61585]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1215) Oct 11 08:49:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1210) Oct 11 08:49:31 np0005481014 python3[61619]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1205) Oct 11 08:49:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1200) Oct 11 08:49:42 np0005481014 python3[61652]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1195) Oct 11 08:49:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1190) Oct 11 08:49:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1185) Oct 11 08:49:52 np0005481014 python3[61685]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:49:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1180) Oct 11 08:50:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1175) Oct 11 08:50:02 np0005481014 python3[61718]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1170) Oct 11 08:50:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1165) Oct 11 08:50:13 np0005481014 python3[61736]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1160) Oct 11 08:50:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1155) Oct 11 08:50:23 np0005481014 python3[61767]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1150) Oct 11 08:50:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1145) Oct 11 08:50:33 np0005481014 python3[61800]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1140) Oct 11 08:50:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1135) Oct 11 08:50:44 np0005481014 python3[61833]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:45 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=45605 DF PROTO=TCP SPT=56086 DPT=19885 SEQ=718273681 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A35462EBB000000000103030A) Oct 11 08:50:46 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=45606 DF PROTO=TCP SPT=56086 DPT=19885 SEQ=718273681 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A354632DF000000000103030A) Oct 11 08:50:46 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=19954 DF PROTO=TCP SPT=56102 DPT=19885 SEQ=1082200590 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A35463345000000000103030A) Oct 11 08:50:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1130) Oct 11 08:50:47 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=19955 DF PROTO=TCP SPT=56102 DPT=19885 SEQ=1082200590 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A35463760000000000103030A) Oct 11 08:50:47 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=52888 DF PROTO=TCP SPT=56104 DPT=19885 SEQ=2132453088 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A3546379E000000000103030A) Oct 11 08:50:48 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=c6:e7:bc:23:0b:06 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=206.168.34.46 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=52889 DF PROTO=TCP SPT=56104 DPT=19885 SEQ=2132453088 ACK=0 WINDOW=21900 RES=0x00 SYN URGP=0 OPT (020405B40402080A35463B9F000000000103030A) Oct 11 08:50:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1125) Oct 11 08:50:54 np0005481014 python3[61866]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:50:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1120) Oct 11 08:51:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1115) Oct 11 08:51:04 np0005481014 python3[61899]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1110) Oct 11 08:51:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1105) Oct 11 08:51:15 np0005481014 python3[61932]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1100) Oct 11 08:51:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1095) Oct 11 08:51:25 np0005481014 python3[61965]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1090) Oct 11 08:51:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1085) Oct 11 08:51:35 np0005481014 python3[61998]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1080) Oct 11 08:51:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1075) Oct 11 08:51:46 np0005481014 python3[62031]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1070) Oct 11 08:51:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1065) Oct 11 08:51:56 np0005481014 python3[62064]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:51:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1060) Oct 11 08:52:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1055) Oct 11 08:52:06 np0005481014 python3[62097]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:52:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1050) Oct 11 08:52:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1045) Oct 11 08:52:17 np0005481014 python3[62127]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:52:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1040) Oct 11 08:52:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1035) Oct 11 08:52:27 np0005481014 python3[62148]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:52:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1030) Oct 11 08:52:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1025) Oct 11 08:52:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1020) Oct 11 08:52:37 np0005481014 python3[62179]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:52:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1015) Oct 11 08:52:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1010) Oct 11 08:52:47 np0005481014 python3[62212]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:52:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1005) Oct 11 08:52:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (1000) Oct 11 08:52:58 np0005481014 python3[62245]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (995) Oct 11 08:53:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (990) Oct 11 08:53:08 np0005481014 python3[62278]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (985) Oct 11 08:53:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (980) Oct 11 08:53:18 np0005481014 python3[62312]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (975) Oct 11 08:53:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (970) Oct 11 08:53:29 np0005481014 python3[62345]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (965) Oct 11 08:53:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (960) Oct 11 08:53:39 np0005481014 python3[62378]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (955) Oct 11 08:53:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (950) Oct 11 08:53:49 np0005481014 python3[62411]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:53:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (945) Oct 11 08:53:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (940) Oct 11 08:54:00 np0005481014 python3[62444]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (935) Oct 11 08:54:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (930) Oct 11 08:54:10 np0005481014 python3[62477]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (925) Oct 11 08:54:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (920) Oct 11 08:54:20 np0005481014 python3[62510]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (915) Oct 11 08:54:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (910) Oct 11 08:54:31 np0005481014 python3[62533]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (905) Oct 11 08:54:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (900) Oct 11 08:54:41 np0005481014 python3[62562]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (895) Oct 11 08:54:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (890) Oct 11 08:54:51 np0005481014 python3[62592]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:54:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (885) Oct 11 08:54:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (880) Oct 11 08:55:01 np0005481014 python3[62625]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (875) Oct 11 08:55:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (870) Oct 11 08:55:12 np0005481014 python3[62658]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (865) Oct 11 08:55:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (860) Oct 11 08:55:22 np0005481014 python3[62691]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (855) Oct 11 08:55:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (850) Oct 11 08:55:32 np0005481014 sshd[62709]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:55:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (845) Oct 11 08:55:32 np0005481014 python3[62726]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (840) Oct 11 08:55:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (835) Oct 11 08:55:43 np0005481014 python3[62763]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (830) Oct 11 08:55:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (825) Oct 11 08:55:53 np0005481014 python3[62800]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:55:55 np0005481014 sshd[62801]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:55:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (820) Oct 11 08:56:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (815) Oct 11 08:56:03 np0005481014 python3[62837]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (810) Oct 11 08:56:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (805) Oct 11 08:56:14 np0005481014 python3[62873]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:17 np0005481014 sshd[62875]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:56:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (800) Oct 11 08:56:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (795) Oct 11 08:56:24 np0005481014 python3[62911]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (790) Oct 11 08:56:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (785) Oct 11 08:56:34 np0005481014 python3[62947]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (780) Oct 11 08:56:38 np0005481014 sshd[62949]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:56:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (775) Oct 11 08:56:44 np0005481014 sshd[62955]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:56:45 np0005481014 python3[62974]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:45 np0005481014 krb5_child[62988]: Preauthentication failed Oct 11 08:56:45 np0005481014 krb5_child[62988]: Preauthentication failed Oct 11 08:56:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (770) Oct 11 08:56:48 np0005481014 krb5_child[62990]: Preauthentication failed Oct 11 08:56:48 np0005481014 krb5_child[62990]: Preauthentication failed Oct 11 08:56:51 np0005481014 krb5_child[62992]: Preauthentication failed Oct 11 08:56:51 np0005481014 krb5_child[62992]: Preauthentication failed Oct 11 08:56:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (765) Oct 11 08:56:54 np0005481014 krb5_child[62994]: Preauthentication failed Oct 11 08:56:54 np0005481014 krb5_child[62994]: Preauthentication failed Oct 11 08:56:55 np0005481014 python3[63013]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:56:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (760) Oct 11 08:56:57 np0005481014 krb5_child[63029]: Preauthentication failed Oct 11 08:56:57 np0005481014 krb5_child[63029]: Preauthentication failed Oct 11 08:57:00 np0005481014 krb5_child[63031]: Preauthentication failed Oct 11 08:57:00 np0005481014 krb5_child[63031]: Preauthentication failed Oct 11 08:57:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (755) Oct 11 08:57:04 np0005481014 sshd[63032]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:57:05 np0005481014 krb5_child[63045]: Client's credentials have been revoked Oct 11 08:57:05 np0005481014 krb5_child[63045]: Client's credentials have been revoked Oct 11 08:57:05 np0005481014 python3[63051]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (750) Oct 11 08:57:08 np0005481014 krb5_child[63070]: Client's credentials have been revoked Oct 11 08:57:08 np0005481014 krb5_child[63070]: Client's credentials have been revoked Oct 11 08:57:11 np0005481014 krb5_child[63072]: Client's credentials have been revoked Oct 11 08:57:11 np0005481014 krb5_child[63072]: Client's credentials have been revoked Oct 11 08:57:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (745) Oct 11 08:57:14 np0005481014 krb5_child[63074]: Client's credentials have been revoked Oct 11 08:57:14 np0005481014 krb5_child[63074]: Client's credentials have been revoked Oct 11 08:57:16 np0005481014 python3[63090]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:17 np0005481014 krb5_child[63095]: Client's credentials have been revoked Oct 11 08:57:17 np0005481014 krb5_child[63095]: Client's credentials have been revoked Oct 11 08:57:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (740) Oct 11 08:57:20 np0005481014 krb5_child[63111]: Client's credentials have been revoked Oct 11 08:57:20 np0005481014 krb5_child[63111]: Client's credentials have been revoked Oct 11 08:57:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (735) Oct 11 08:57:24 np0005481014 sshd[63112]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:57:25 np0005481014 krb5_child[63115]: Client's credentials have been revoked Oct 11 08:57:25 np0005481014 krb5_child[63115]: Client's credentials have been revoked Oct 11 08:57:26 np0005481014 python3[63131]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (730) Oct 11 08:57:28 np0005481014 krb5_child[63136]: Client's credentials have been revoked Oct 11 08:57:28 np0005481014 krb5_child[63136]: Client's credentials have been revoked Oct 11 08:57:31 np0005481014 krb5_child[63152]: Client's credentials have been revoked Oct 11 08:57:31 np0005481014 krb5_child[63152]: Client's credentials have been revoked Oct 11 08:57:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (725) Oct 11 08:57:34 np0005481014 krb5_child[63154]: Client's credentials have been revoked Oct 11 08:57:34 np0005481014 krb5_child[63154]: Client's credentials have been revoked Oct 11 08:57:36 np0005481014 python3[63170]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:36 np0005481014 sshd[63171]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:57:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (720) Oct 11 08:57:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (715) Oct 11 08:57:46 np0005481014 python3[63205]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (710) Oct 11 08:57:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (705) Oct 11 08:57:57 np0005481014 python3[63238]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:57:57 np0005481014 sshd[63239]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:57:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (700) Oct 11 08:58:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (695) Oct 11 08:58:07 np0005481014 python3[63273]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:58:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (690) Oct 11 08:58:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (685) Oct 11 08:58:17 np0005481014 python3[63306]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:58:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (680) Oct 11 08:58:18 np0005481014 sshd[63307]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:58:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (675) Oct 11 08:58:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (670) Oct 11 08:58:28 np0005481014 python3[63341]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:58:32 np0005481014 sshd[63342]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:58:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (665) Oct 11 08:58:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (660) Oct 11 08:58:38 np0005481014 python3[63376]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:58:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (655) Oct 11 08:58:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (650) Oct 11 08:58:48 np0005481014 python3[63408]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:58:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (645) Oct 11 08:58:54 np0005481014 sshd[63411]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:58:57 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (640) Oct 11 08:58:59 np0005481014 python3[63433]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:02 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (635) Oct 11 08:59:07 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (630) Oct 11 08:59:09 np0005481014 python3[63464]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:12 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (625) Oct 11 08:59:17 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (620) Oct 11 08:59:19 np0005481014 python3[63494]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:22 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (615) Oct 11 08:59:23 np0005481014 sshd[63512]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:59:27 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (610) Oct 11 08:59:29 np0005481014 python3[63529]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:32 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (605) Oct 11 08:59:35 np0005481014 sshd[63547]: main: sshd: ssh-rsa algorithm is disabled Oct 11 08:59:37 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (600) Oct 11 08:59:40 np0005481014 python3[63564]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:42 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (595) Oct 11 08:59:47 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (590) Oct 11 08:59:50 np0005481014 python3[63597]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 08:59:52 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (585) Oct 11 08:59:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (580) Oct 11 08:59:58 np0005481014 sshd[63615]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:00:00 np0005481014 python3[63632]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (575) Oct 11 09:00:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (570) Oct 11 09:00:11 np0005481014 python3[63665]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (565) Oct 11 09:00:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (560) Oct 11 09:00:19 np0005481014 sshd[63683]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:00:21 np0005481014 python3[63700]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (555) Oct 11 09:00:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (550) Oct 11 09:00:30 np0005481014 sshd[63718]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:00:31 np0005481014 python3[63735]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (545) Oct 11 09:00:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (540) Oct 11 09:00:42 np0005481014 python3[63768]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (535) Oct 11 09:00:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (530) Oct 11 09:00:52 np0005481014 python3[63801]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:00:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (525) Oct 11 09:00:54 np0005481014 sshd[63802]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:00:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (520) Oct 11 09:01:02 np0005481014 python3[63837]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (515) Oct 11 09:01:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (510) Oct 11 09:01:13 np0005481014 python3[63866]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (505) Oct 11 09:01:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (500) Oct 11 09:01:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (495) Oct 11 09:01:23 np0005481014 python3[63899]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:24 np0005481014 sshd[63902]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:01:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (490) Oct 11 09:01:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (485) Oct 11 09:01:33 np0005481014 python3[63931]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:37 np0005481014 sshd[63949]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:01:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (480) Oct 11 09:01:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (475) Oct 11 09:01:43 np0005481014 python3[63966]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (470) Oct 11 09:01:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (465) Oct 11 09:01:54 np0005481014 python3[64001]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:01:55 np0005481014 sshd[64002]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:01:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (460) Oct 11 09:02:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (455) Oct 11 09:02:04 np0005481014 python3[64036]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (450) Oct 11 09:02:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (445) Oct 11 09:02:14 np0005481014 python3[64069]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:17 np0005481014 sshd[64070]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:02:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (440) Oct 11 09:02:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (435) Oct 11 09:02:25 np0005481014 python3[64104]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (430) Oct 11 09:02:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (425) Oct 11 09:02:34 np0005481014 sshd[64122]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:02:35 np0005481014 python3[64139]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (420) Oct 11 09:02:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (415) Oct 11 09:02:45 np0005481014 python3[64172]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (410) Oct 11 09:02:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (405) Oct 11 09:02:55 np0005481014 sshd[64190]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:02:56 np0005481014 python3[64207]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:02:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (400) Oct 11 09:03:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (395) Oct 11 09:03:06 np0005481014 python3[64240]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (390) Oct 11 09:03:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (385) Oct 11 09:03:16 np0005481014 python3[64263]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (380) Oct 11 09:03:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (375) Oct 11 09:03:27 np0005481014 python3[64292]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (370) Oct 11 09:03:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (365) Oct 11 09:03:37 np0005481014 python3[64325]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (360) Oct 11 09:03:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (355) Oct 11 09:03:47 np0005481014 python3[64355]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (350) Oct 11 09:03:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (345) Oct 11 09:03:57 np0005481014 python3[64388]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:03:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (340) Oct 11 09:04:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (335) Oct 11 09:04:08 np0005481014 python3[64422]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:04:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (330) Oct 11 09:04:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (325) Oct 11 09:04:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (320) Oct 11 09:04:18 np0005481014 python3[64455]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:04:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (315) Oct 11 09:04:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (310) Oct 11 09:04:28 np0005481014 python3[64488]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:04:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (305) Oct 11 09:04:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (300) Oct 11 09:04:39 np0005481014 python3[64521]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:04:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (295) Oct 11 09:04:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (290) Oct 11 09:04:49 np0005481014 python3[64554]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:04:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (285) Oct 11 09:04:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (280) Oct 11 09:04:59 np0005481014 python3[64587]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (275) Oct 11 09:05:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (270) Oct 11 09:05:10 np0005481014 python3[64620]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (265) Oct 11 09:05:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (260) Oct 11 09:05:20 np0005481014 python3[64653]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (255) Oct 11 09:05:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (250) Oct 11 09:05:30 np0005481014 python3[64676]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (245) Oct 11 09:05:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (240) Oct 11 09:05:41 np0005481014 python3[64705]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (235) Oct 11 09:05:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (230) Oct 11 09:05:51 np0005481014 python3[64738]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:05:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (225) Oct 11 09:05:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (220) Oct 11 09:06:01 np0005481014 python3[64768]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (215) Oct 11 09:06:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (210) Oct 11 09:06:12 np0005481014 python3[64801]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (205) Oct 11 09:06:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (200) Oct 11 09:06:22 np0005481014 python3[64834]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (195) Oct 11 09:06:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (190) Oct 11 09:06:32 np0005481014 python3[64867]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (185) Oct 11 09:06:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (180) Oct 11 09:06:42 np0005481014 python3[64900]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (175) Oct 11 09:06:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (170) Oct 11 09:06:53 np0005481014 python3[64933]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:06:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (165) Oct 11 09:06:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (160) Oct 11 09:07:03 np0005481014 python3[64967]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (155) Oct 11 09:07:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (150) Oct 11 09:07:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (145) Oct 11 09:07:13 np0005481014 python3[65000]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (140) Oct 11 09:07:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (135) Oct 11 09:07:24 np0005481014 python3[65033]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (130) Oct 11 09:07:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (125) Oct 11 09:07:34 np0005481014 python3[65066]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (120) Oct 11 09:07:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (115) Oct 11 09:07:44 np0005481014 python3[65089]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (110) Oct 11 09:07:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (105) Oct 11 09:07:55 np0005481014 python3[65119]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:07:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (100) Oct 11 09:08:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (95) Oct 11 09:08:05 np0005481014 python3[65152]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (90) Oct 11 09:08:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (85) Oct 11 09:08:15 np0005481014 python3[65182]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (80) Oct 11 09:08:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (75) Oct 11 09:08:25 np0005481014 python3[65215]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (70) Oct 11 09:08:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (65) Oct 11 09:08:36 np0005481014 python3[65248]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:38 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (60) Oct 11 09:08:43 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (55) Oct 11 09:08:46 np0005481014 python3[65281]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:48 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (50) Oct 11 09:08:53 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (45) Oct 11 09:08:56 np0005481014 python3[65314]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:08:58 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (40) Oct 11 09:09:03 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (35) Oct 11 09:09:07 np0005481014 python3[65347]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:09:08 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (30) Oct 11 09:09:13 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (25) Oct 11 09:09:17 np0005481014 python3[65380]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:09:18 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (20) Oct 11 09:09:23 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (15) Oct 11 09:09:27 np0005481014 python3[65413]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:09:28 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (10) Oct 11 09:09:33 np0005481014 ansible-async_wrapper.py[51420]: 51421 still running (5) Oct 11 09:09:38 np0005481014 python3[65447]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:09:38 np0005481014 ansible-async_wrapper.py[51420]: Timeout reached, now killing 51421 Oct 11 09:09:38 np0005481014 ansible-async_wrapper.py[51420]: Sent kill to group 51421 Oct 11 09:09:48 np0005481014 python3[65463]: ansible-ansible.legacy.async_status Invoked with jid=528251149896.51417 mode=status _async_dir=/tmp/.ansible_async Oct 11 09:09:49 np0005481014 python3[65479]: ansible-file Invoked with path=/var/lib/container-puppet/puppetlabs state=directory setype=svirt_sandbox_file_t selevel=s0 recurse=True force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 09:09:49 np0005481014 python3[65495]: ansible-stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 09:09:49 np0005481014 python3[65543]: ansible-ansible.legacy.stat Invoked with path=/var/lib/container-puppet/puppetlabs/facter.conf follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:09:50 np0005481014 python3[65586]: ansible-ansible.legacy.copy Invoked with dest=/var/lib/container-puppet/puppetlabs/facter.conf setype=svirt_sandbox_file_t selevel=s0 src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173789.6479588-175675-30049495644765/source _original_basename=tmp6la0bqoo follow=False checksum=53908622cb869db5e2e2a68e737aa2ab1a872111 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None mode=None owner=None group=None seuser=None serole=None attributes=None Oct 11 09:09:50 np0005481014 python3[65616]: ansible-file Invoked with path=/opt/puppetlabs/facter state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:09:52 np0005481014 python3[65720]: ansible-ansible.posix.synchronize Invoked with src=/opt/puppetlabs/ dest=/var/lib/container-puppet/puppetlabs/ _local_rsync_path=rsync _local_rsync_password=NOT_LOGGING_PARAMETER rsync_path=None delete=False _substitute_controller=False archive=True checksum=False compress=True existing_only=False dirs=False copy_links=False set_remote_user=True rsync_timeout=0 rsync_opts=[] ssh_connection_multiplexing=False partial=False verify_host=False mode=push dest_port=None private_key=None recursive=None links=None perms=None times=None owner=None group=None ssh_args=None link_dest=None Oct 11 09:09:52 np0005481014 python3[65739]: ansible-file Invoked with path=/var/lib/tripleo-config/container-puppet-config mode=448 recurse=True setype=container_file_t force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False state=None _original_basename=None _diff_peek=None src=None modification_time=None access_time=None owner=None group=None seuser=None serole=None selevel=None attributes=None Oct 11 09:09:53 np0005481014 python3[65755]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=False puppet_config=/var/lib/container-puppet/container-puppet.json short_hostname=np0005481014 step=1 update_config_hash_only=False Oct 11 09:09:53 np0005481014 python3[65771]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:09:53 np0005481014 python3[65787]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Oct 11 09:09:54 np0005481014 systemd-journald[618]: Field hash table of /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal has a fill level at 75.4 (251 of 333 items), suggesting rotation. Oct 11 09:09:54 np0005481014 systemd-journald[618]: /run/log/journal/0d75598033f175d0e781a840bff83569/system.journal: Journal header limits reached or header out-of-date, rotating. Oct 11 09:09:54 np0005481014 rsyslogd[51226]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 09:09:54 np0005481014 rsyslogd[51226]: imjournal: journal files changed, reloading... [v8.2102.0-111.el9 try https://www.rsyslog.com/e/0 ] Oct 11 09:09:54 np0005481014 python3[65804]: ansible-containers.podman.podman_container_info Invoked with executable=podman name=None Oct 11 09:09:54 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:09:55 np0005481014 python3[65831]: ansible-tripleo_container_manage Invoked with config_id=tripleo_puppet_step1 config_dir=/var/lib/tripleo-config/container-puppet-config/step_1 config_patterns=container-puppet-*.json config_overrides={} concurrency=6 log_base_path=/var/log/containers/stdouts debug=False Oct 11 09:09:55 np0005481014 podman[66012]: 2025-10-11 09:09:55.716274918 +0000 UTC m=+0.075088048 container create eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, io.openshift.expose-services=, architecture=x86_64, com.redhat.component=openstack-glance-api-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, release=1, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, build-date=2025-07-21T13:58:20, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 glance-api, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, vendor=Red Hat, Inc., vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.33.12, container_name=container-puppet-glance_api, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:09:55 np0005481014 podman[66049]: 2025-10-11 09:09:55.738237139 +0000 UTC m=+0.064694343 container create 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, io.openshift.expose-services=, batch=17.1_20250721.1, managed_by=tripleo_ansible, release=1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, container_name=container-puppet-clustercheck, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, vendor=Red Hat, Inc., build-date=2025-07-21T12:58:45, name=rhosp17/openstack-mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, vcs-type=git, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, version=17.1.9, description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public) Oct 11 09:09:55 np0005481014 systemd[1]: Created slice Slice /machine. Oct 11 09:09:55 np0005481014 systemd[1]: Started libpod-conmon-eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5.scope. Oct 11 09:09:55 np0005481014 podman[66043]: 2025-10-11 09:09:55.758616179 +0000 UTC m=+0.082099785 container create fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, release=2, vendor=Red Hat, Inc., tcib_managed=true, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, com.redhat.component=openstack-collectd-container, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 collectd, architecture=x86_64, build-date=2025-07-21T13:04:03, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, io.openshift.expose-services=, name=rhosp17/openstack-collectd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, config_id=tripleo_puppet_step1, batch=17.1_20250721.1, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-collectd, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, io.buildah.version=1.33.12, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 collectd) Oct 11 09:09:55 np0005481014 systemd[1]: Started libpod-conmon-1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba.scope. Oct 11 09:09:55 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:55 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ee8609932111f08394275a69465075dad863b81db13b9c5b963745bed8ef5ceb/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:55 np0005481014 podman[66012]: 2025-10-11 09:09:55.675123089 +0000 UTC m=+0.033936239 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Oct 11 09:09:55 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:55 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5e38ce950c846fc08847d2fd3147cca652070acd7ea6e6ee80c1b2b58b581bcf/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:55 np0005481014 podman[66012]: 2025-10-11 09:09:55.793123242 +0000 UTC m=+0.151936382 container init eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, container_name=container-puppet-glance_api, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, io.openshift.expose-services=, vendor=Red Hat, Inc., managed_by=tripleo_ansible, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, release=1, architecture=x86_64, version=17.1.9, io.buildah.version=1.33.12, batch=17.1_20250721.1, distribution-scope=public, build-date=2025-07-21T13:58:20, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, vcs-type=git, config_id=tripleo_puppet_step1, com.redhat.component=openstack-glance-api-container, description=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:09:55 np0005481014 systemd[1]: Started libpod-conmon-fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454.scope. Oct 11 09:09:55 np0005481014 podman[66049]: 2025-10-11 09:09:55.801851623 +0000 UTC m=+0.128308837 container init 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, release=1, vendor=Red Hat, Inc., vcs-type=git, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, batch=17.1_20250721.1, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, build-date=2025-07-21T12:58:45, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-mariadb-container, io.openshift.expose-services=, tcib_managed=true, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, name=rhosp17/openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-clustercheck) Oct 11 09:09:55 np0005481014 podman[66043]: 2025-10-11 09:09:55.708515383 +0000 UTC m=+0.031998989 image pull registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Oct 11 09:09:55 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:55 np0005481014 podman[66049]: 2025-10-11 09:09:55.705705378 +0000 UTC m=+0.032162582 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:09:55 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/639a7ac7b3c85f38ce236bcd87685232e0253086f06e78ffa1ccc6c05fbcd9f1/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:55 np0005481014 podman[66049]: 2025-10-11 09:09:55.809805943 +0000 UTC m=+0.136263147 container start 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 mariadb, container_name=container-puppet-clustercheck, maintainer=OpenStack TripleO Team, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, distribution-scope=public, com.redhat.component=openstack-mariadb-container, config_id=tripleo_puppet_step1, architecture=x86_64, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, version=17.1.9, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-07-21T12:58:45, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, release=1, vendor=Red Hat, Inc.) Oct 11 09:09:55 np0005481014 podman[66049]: 2025-10-11 09:09:55.810004909 +0000 UTC m=+0.136462123 container attach 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, managed_by=tripleo_ansible, batch=17.1_20250721.1, version=17.1.9, container_name=container-puppet-clustercheck, architecture=x86_64, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., tcib_managed=true, maintainer=OpenStack TripleO Team, release=1, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, summary=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.33.12, io.openshift.expose-services=, build-date=2025-07-21T12:58:45) Oct 11 09:09:55 np0005481014 podman[66043]: 2025-10-11 09:09:55.81306617 +0000 UTC m=+0.136549776 container init fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, name=rhosp17/openstack-collectd, description=Red Hat OpenStack Platform 17.1 collectd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 collectd, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, container_name=container-puppet-collectd, config_id=tripleo_puppet_step1, build-date=2025-07-21T13:04:03, release=2, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, distribution-scope=public, version=17.1.9, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, architecture=x86_64, com.redhat.component=openstack-collectd-container, vendor=Red Hat, Inc., io.buildah.version=1.33.12, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:09:55 np0005481014 podman[66043]: 2025-10-11 09:09:55.822605523 +0000 UTC m=+0.146089129 container start fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, release=2, summary=Red Hat OpenStack Platform 17.1 collectd, name=rhosp17/openstack-collectd, architecture=x86_64, io.buildah.version=1.33.12, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, container_name=container-puppet-collectd, maintainer=OpenStack TripleO Team, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 collectd, batch=17.1_20250721.1, distribution-scope=public, com.redhat.component=openstack-collectd-container, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, vcs-type=git, build-date=2025-07-21T13:04:03) Oct 11 09:09:55 np0005481014 podman[66043]: 2025-10-11 09:09:55.822783477 +0000 UTC m=+0.146267083 container attach fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, tcib_managed=true, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, summary=Red Hat OpenStack Platform 17.1 collectd, description=Red Hat OpenStack Platform 17.1 collectd, com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, com.redhat.component=openstack-collectd-container, container_name=container-puppet-collectd, io.buildah.version=1.33.12, build-date=2025-07-21T13:04:03, release=2, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, io.openshift.expose-services=, vcs-type=git, name=rhosp17/openstack-collectd, version=17.1.9, distribution-scope=public, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible) Oct 11 09:09:55 np0005481014 podman[66050]: 2025-10-11 09:09:55.732896958 +0000 UTC m=+0.051610027 image pull registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Oct 11 09:09:55 np0005481014 podman[66038]: 2025-10-11 09:09:55.852242907 +0000 UTC m=+0.188273625 container create 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, com.redhat.component=openstack-cinder-api-container, container_name=container-puppet-cinder, architecture=x86_64, managed_by=tripleo_ansible, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 cinder-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 cinder-api, io.openshift.tags=rhosp osp openstack osp-17.1, name=rhosp17/openstack-cinder-api, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, vcs-type=git, batch=17.1_20250721.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1, vendor=Red Hat, Inc., vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, build-date=2025-07-21T15:58:55, version=17.1.9, distribution-scope=public, config_id=tripleo_puppet_step1, io.openshift.expose-services=) Oct 11 09:09:55 np0005481014 podman[66012]: 2025-10-11 09:09:55.863588927 +0000 UTC m=+0.222402067 container start eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 glance-api, managed_by=tripleo_ansible, com.redhat.component=openstack-glance-api-container, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, version=17.1.9, vcs-type=git, name=rhosp17/openstack-glance-api, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, build-date=2025-07-21T13:58:20, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, tcib_managed=true, container_name=container-puppet-glance_api) Oct 11 09:09:55 np0005481014 podman[66012]: 2025-10-11 09:09:55.863977507 +0000 UTC m=+0.222790647 container attach eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, release=1, batch=17.1_20250721.1, build-date=2025-07-21T13:58:20, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, version=17.1.9, com.redhat.component=openstack-glance-api-container, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-glance-api, io.buildah.version=1.33.12, vendor=Red Hat, Inc., vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, container_name=container-puppet-glance_api, summary=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.expose-services=, architecture=x86_64, distribution-scope=public, vcs-type=git, maintainer=OpenStack TripleO Team) Oct 11 09:09:55 np0005481014 podman[66038]: 2025-10-11 09:09:55.768406007 +0000 UTC m=+0.104436715 image pull registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Oct 11 09:09:55 np0005481014 podman[66050]: 2025-10-11 09:09:55.875140722 +0000 UTC m=+0.193853811 container create b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, summary=Red Hat OpenStack Platform 17.1 glance-api, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, com.redhat.component=openstack-glance-api-container, description=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, release=1, managed_by=tripleo_ansible, build-date=2025-07-21T13:58:20, vcs-type=git, tcib_managed=true, distribution-scope=public, name=rhosp17/openstack-glance-api, vendor=Red Hat, Inc., version=17.1.9) Oct 11 09:09:55 np0005481014 podman[66052]: 2025-10-11 09:09:55.776559593 +0000 UTC m=+0.080198333 image pull registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Oct 11 09:09:55 np0005481014 podman[66052]: 2025-10-11 09:09:55.914299979 +0000 UTC m=+0.217938739 container create aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, version=17.1.9, maintainer=OpenStack TripleO Team, vcs-type=git, com.redhat.component=openstack-ceilometer-central-container, name=rhosp17/openstack-ceilometer-central, release=1, io.openshift.expose-services=, container_name=container-puppet-ceilometer, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f, managed_by=tripleo_ansible, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, build-date=2025-07-21T14:49:23, batch=17.1_20250721.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 ceilometer-central, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, architecture=x86_64, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1) Oct 11 09:09:55 np0005481014 systemd[1]: Started libpod-conmon-b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0.scope. Oct 11 09:09:55 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:55 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9f94dc5092f9246357a19c7c25cc2750831ed5be1bdcff4f12f188fd2f97c841/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:55 np0005481014 podman[66050]: 2025-10-11 09:09:55.952276815 +0000 UTC m=+0.270989884 container init b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 glance-api, version=17.1.9, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., io.openshift.expose-services=, name=rhosp17/openstack-glance-api, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-glance-api-container, maintainer=OpenStack TripleO Team, build-date=2025-07-21T13:58:20, vcs-type=git, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, io.buildah.version=1.33.12, tcib_managed=true, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 glance-api, release=1, container_name=container-puppet-glance_api_internal) Oct 11 09:09:55 np0005481014 podman[66050]: 2025-10-11 09:09:55.956749682 +0000 UTC m=+0.275462741 container start b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, container_name=container-puppet-glance_api_internal, vendor=Red Hat, Inc., managed_by=tripleo_ansible, vcs-type=git, build-date=2025-07-21T13:58:20, release=1, name=rhosp17/openstack-glance-api, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 glance-api, tcib_managed=true, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, com.redhat.component=openstack-glance-api-container, summary=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, version=17.1.9) Oct 11 09:09:55 np0005481014 podman[66050]: 2025-10-11 09:09:55.95702012 +0000 UTC m=+0.275733179 container attach b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, vcs-type=git, io.openshift.expose-services=, com.redhat.component=openstack-glance-api-container, summary=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, distribution-scope=public, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, description=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, architecture=x86_64, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, managed_by=tripleo_ansible, build-date=2025-07-21T13:58:20, tcib_managed=true, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Oct 11 09:09:55 np0005481014 systemd[1]: Started libpod-conmon-aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160.scope. Oct 11 09:09:55 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:56 np0005481014 systemd[1]: Started libpod-conmon-14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4.scope. Oct 11 09:09:56 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0e017f562262c7bdac8cc38e91f7fa33fd170c3f3d92bfa5e2e23f4b7e7df9d1/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:56 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:56 np0005481014 podman[66052]: 2025-10-11 09:09:56.019995177 +0000 UTC m=+0.323633937 container init aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, com.redhat.component=openstack-ceilometer-central-container, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, tcib_managed=true, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-type=git, description=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, container_name=container-puppet-ceilometer, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, release=1, version=17.1.9, io.openshift.expose-services=, io.buildah.version=1.33.12, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, build-date=2025-07-21T14:49:23, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, batch=17.1_20250721.1, architecture=x86_64, maintainer=OpenStack TripleO Team) Oct 11 09:09:56 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/23f2cb74de1d39d05f260960d9e8b0df757770390622cf74ef5cd9e37f3b529b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:56 np0005481014 podman[66052]: 2025-10-11 09:09:56.035915288 +0000 UTC m=+0.339554048 container start aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, name=rhosp17/openstack-ceilometer-central, release=1, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, container_name=container-puppet-ceilometer, vcs-type=git, config_id=tripleo_puppet_step1, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, distribution-scope=public, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 ceilometer-central, build-date=2025-07-21T14:49:23, vendor=Red Hat, Inc., architecture=x86_64, io.buildah.version=1.33.12, com.redhat.component=openstack-ceilometer-central-container) Oct 11 09:09:56 np0005481014 podman[66052]: 2025-10-11 09:09:56.036419232 +0000 UTC m=+0.340058022 container attach aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, version=17.1.9, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, io.buildah.version=1.33.12, container_name=container-puppet-ceilometer, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, build-date=2025-07-21T14:49:23, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.openshift.expose-services=, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, com.redhat.component=openstack-ceilometer-central-container, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-ceilometer-central, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, distribution-scope=public, release=1, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f) Oct 11 09:09:56 np0005481014 podman[66038]: 2025-10-11 09:09:56.084233587 +0000 UTC m=+0.420264315 container init 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, vcs-type=git, batch=17.1_20250721.1, com.redhat.component=openstack-cinder-api-container, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, config_id=tripleo_puppet_step1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 cinder-api, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, build-date=2025-07-21T15:58:55, io.buildah.version=1.33.12, container_name=container-puppet-cinder, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, version=17.1.9, managed_by=tripleo_ansible, release=1, vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, name=rhosp17/openstack-cinder-api, tcib_managed=true, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:09:56 np0005481014 podman[66038]: 2025-10-11 09:09:56.092221329 +0000 UTC m=+0.428252057 container start 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, io.openshift.expose-services=, release=1, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, build-date=2025-07-21T15:58:55, name=rhosp17/openstack-cinder-api, description=Red Hat OpenStack Platform 17.1 cinder-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 cinder-api, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, com.redhat.component=openstack-cinder-api-container, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, io.buildah.version=1.33.12, distribution-scope=public, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, container_name=container-puppet-cinder, batch=17.1_20250721.1) Oct 11 09:09:56 np0005481014 podman[66038]: 2025-10-11 09:09:56.092444064 +0000 UTC m=+0.428474792 container attach 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 cinder-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, release=1, distribution-scope=public, architecture=x86_64, com.redhat.component=openstack-cinder-api-container, build-date=2025-07-21T15:58:55, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, vcs-type=git, name=rhosp17/openstack-cinder-api, version=17.1.9, container_name=container-puppet-cinder, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1) Oct 11 09:09:57 np0005481014 puppet-user[66163]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:57 np0005481014 puppet-user[66163]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:57 np0005481014 puppet-user[66163]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:57 np0005481014 puppet-user[66163]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66163]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:57 np0005481014 puppet-user[66163]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66159]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:57 np0005481014 puppet-user[66159]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:57 np0005481014 puppet-user[66159]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:57 np0005481014 puppet-user[66159]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66159]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:57 np0005481014 puppet-user[66159]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66187]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:57 np0005481014 puppet-user[66187]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:57 np0005481014 puppet-user[66187]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:57 np0005481014 puppet-user[66187]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66163]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.34 seconds Oct 11 09:09:57 np0005481014 puppet-user[66187]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:57 np0005481014 puppet-user[66187]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66204]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:57 np0005481014 puppet-user[66204]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:57 np0005481014 puppet-user[66204]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:57 np0005481014 puppet-user[66204]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66204]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:57 np0005481014 puppet-user[66204]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66218]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:57 np0005481014 puppet-user[66218]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:57 np0005481014 puppet-user[66218]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:57 np0005481014 puppet-user[66218]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66218]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:57 np0005481014 puppet-user[66218]: (file & line not available) Oct 11 09:09:57 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/content: content changed '{sha256}aea388a73ebafc7e07a81ddb930a91099211f660eee55fbf92c13007a77501e5' to '{sha256}2523d01ee9c3022c0e9f61d896b1474a168e18472aee141cc278e69fe13f41c1' Oct 11 09:09:57 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/owner: owner changed 'collectd' to 'root' Oct 11 09:09:57 np0005481014 puppet-user[66218]: Warning: Scope(Class[Tripleo::Profile::Base::Cinder::Api]): The keymgr_backend parameter has been deprecated and has no effect. Oct 11 09:09:57 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/group: group changed 'collectd' to 'root' Oct 11 09:09:57 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.conf]/mode: mode changed '0644' to '0640' Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_backend'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 145, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::memcache_servers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 146, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_tls_enabled'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 147, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_tls_cafile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 148, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_tls_certfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 149, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_tls_keyfile'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 150, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::cache_tls_allowed_ciphers'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 151, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::manage_backend_package'. (file: /etc/puppet/modules/ceilometer/manifests/cache.pp, line: 152, column: 39) Oct 11 09:09:58 np0005481014 puppet-user[66161]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:09:58 np0005481014 puppet-user[66161]: (file: /etc/puppet/hiera.yaml) Oct 11 09:09:58 np0005481014 puppet-user[66161]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:09:58 np0005481014 puppet-user[66161]: (file & line not available) Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/owner: owner changed 'collectd' to 'root' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/group: group changed 'collectd' to 'root' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[collectd.d]/mode: mode changed '0755' to '0750' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-cpu.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-interface.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-load.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-memory.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/90-default-plugins-syslog.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/apache.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/dns.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ipmi.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mcelog.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/mysql.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-events.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ovs-stats.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/ping.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/pmu.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/rdt.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/sensors.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/snmp.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/virt.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Config/File[/etc/collectd.d/write_prometheus.conf]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66161]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:09:58 np0005481014 puppet-user[66161]: (file & line not available) Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Python/File[/usr/lib/python3.9/site-packages]/mode: mode changed '0755' to '0750' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Python/Collectd::Plugin[python]/File[python.load]/ensure: defined content as '{sha256}0163924a0099dd43fe39cb85e836df147fd2cfee8197dc6866d3c384539eb6ee' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Python/Concat[/etc/collectd.d/python-config.conf]/File[/etc/collectd.d/python-config.conf]/ensure: defined content as '{sha256}2e5fb20e60b30f84687fc456a37fc62451000d2d85f5bbc1b3fca3a5eac9deeb' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Logfile/Collectd::Plugin[logfile]/File[logfile.load]/ensure: defined content as '{sha256}07bbda08ef9b824089500bdc6ac5a86e7d1ef2ae3ed4ed423c0559fe6361e5af' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Amqp1/Collectd::Plugin[amqp1]/File[amqp1.load]/ensure: defined content as '{sha256}0772ea79ea74f54aef0a0eafbfece2741e211a8497f02ef97ed929d570027645' Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.09 seconds Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Cpu/Collectd::Plugin[cpu]/File[cpu.load]/ensure: defined content as '{sha256}67d4c8bf6bf5785f4cb6b596712204d9eacbcebbf16fe289907195d4d3cb0e34' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Df/Collectd::Plugin[df]/File[df.load]/ensure: defined content as '{sha256}edeb4716d96fc9dca2c6adfe07bae70ba08c6af3944a3900581cba0f08f3c4ba' Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Scope(Class[Cinder]): The database_connection parameter is deprecated and will be \ Oct 11 09:09:58 np0005481014 puppet-user[66218]: removed in a future realse. Use cinder::db::database_connection instead Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Disk/Collectd::Plugin[disk]/File[disk.load]/ensure: defined content as '{sha256}1d0cb838278f3226fcd381f0fc2e0e1abaf0d590f4ba7bcb2fc6ec113d3ebde7' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[hugepages.load]/ensure: defined content as '{sha256}9b9f35b65a73da8d4037e4355a23b678f2cf61997ccf7a5e1adf2a7ce6415827' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Hugepages/Collectd::Plugin[hugepages]/File[older_hugepages.load]/ensure: removed Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Interface/Collectd::Plugin[interface]/File[interface.load]/ensure: defined content as '{sha256}b76b315dc312e398940fe029c6dbc5c18d2b974ff7527469fc7d3617b5222046' Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_password'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 63, column: 25) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_url'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 68, column: 25) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_region'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 69, column: 28) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 70, column: 25) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_tenant_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 71, column: 29) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_cacert'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 72, column: 23) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_endpoint_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 73, column: 26) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_user_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 74, column: 33) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_project_domain_name'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 75, column: 36) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Warning: Unknown variable: '::ceilometer::agent::auth::auth_type'. (file: /etc/puppet/modules/ceilometer/manifests/agent/service_credentials.pp, line: 76, column: 26) Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Load/Collectd::Plugin[load]/File[load.load]/ensure: defined content as '{sha256}af2403f76aebd2f10202d66d2d55e1a8d987eed09ced5a3e3873a4093585dc31' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Memory/Collectd::Plugin[memory]/File[memory.load]/ensure: defined content as '{sha256}0f270425ee6b05fc9440ee32b9afd1010dcbddd9b04ca78ff693858f7ecb9d0e' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Unixsock/Collectd::Plugin[unixsock]/File[unixsock.load]/ensure: defined content as '{sha256}9d1ec1c51ba386baa6f62d2e019dbd6998ad924bf868b3edc2d24d3dc3c63885' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Uptime/Collectd::Plugin[uptime]/File[uptime.load]/ensure: defined content as '{sha256}f7a26c6369f904d0ca1af59627ebea15f5e72160bcacdf08d217af282b42e5c0' Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}1743c98a87202dd2ae213b3fbdef1d726156211f0da8a6f130b2f57bd83e8bb3' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: /Stage[main]/Collectd::Plugin::Memcached/Collectd::Plugin[memcached]/File[memcached.load]/ensure: defined content as '{sha256}9f94ce3e1a504156a8653946a742d9948e2a295d4a5bf0556b2253082804524e' Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.d]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Unknown variable: 'cinder::api::keymgr_backend'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 455, column: 31) Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_api_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 456, column: 42) Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Unknown variable: 'cinder::api::keymgr_encryption_auth_url'. (file: /etc/puppet/modules/cinder/manifests/init.pp, line: 458, column: 43) Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: /Stage[main]/Xinetd/File[/etc/xinetd.conf]/ensure: defined content as '{sha256}37f48d3e5dce056a46519d144042a388bde95ea9fa161d3362eedf70e7987a91' Oct 11 09:09:58 np0005481014 puppet-user[66163]: Notice: Applied catalog in 0.23 seconds Oct 11 09:09:58 np0005481014 puppet-user[66163]: Application: Oct 11 09:09:58 np0005481014 puppet-user[66163]: Initial environment: production Oct 11 09:09:58 np0005481014 puppet-user[66163]: Converged environment: production Oct 11 09:09:58 np0005481014 puppet-user[66163]: Run mode: user Oct 11 09:09:58 np0005481014 puppet-user[66163]: Changes: Oct 11 09:09:58 np0005481014 puppet-user[66163]: Total: 42 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Events: Oct 11 09:09:58 np0005481014 puppet-user[66163]: Success: 42 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Total: 42 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Resources: Oct 11 09:09:58 np0005481014 puppet-user[66163]: Skipped: 12 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Changed: 37 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Out of sync: 37 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Total: 77 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Time: Oct 11 09:09:58 np0005481014 puppet-user[66163]: File: 0.07 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Transaction evaluation: 0.22 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Catalog application: 0.23 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Config retrieval: 0.40 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Last run: 1760173798 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Concat fragment: 0.00 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Concat file: 0.00 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Total: 0.23 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Version: Oct 11 09:09:58 np0005481014 puppet-user[66163]: Config: 1760173797 Oct 11 09:09:58 np0005481014 puppet-user[66163]: Puppet: 7.10.0 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Clustercheck/Xinetd::Service[galera-monitor]/File[/etc/xinetd.d/galera-monitor]/ensure: defined content as '{sha256}d8dda3bf21499091549cbc07993e45661619cb636a341c2650a15fc008cfe8a7' Oct 11 09:09:58 np0005481014 puppet-user[66161]: Notice: Applied catalog in 0.02 seconds Oct 11 09:09:58 np0005481014 puppet-user[66161]: Application: Oct 11 09:09:58 np0005481014 puppet-user[66161]: Initial environment: production Oct 11 09:09:58 np0005481014 puppet-user[66161]: Converged environment: production Oct 11 09:09:58 np0005481014 puppet-user[66161]: Run mode: user Oct 11 09:09:58 np0005481014 puppet-user[66161]: Changes: Oct 11 09:09:58 np0005481014 puppet-user[66161]: Total: 4 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Events: Oct 11 09:09:58 np0005481014 puppet-user[66161]: Success: 4 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Total: 4 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Resources: Oct 11 09:09:58 np0005481014 puppet-user[66161]: Changed: 4 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Out of sync: 4 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Skipped: 9 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Total: 13 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Time: Oct 11 09:09:58 np0005481014 puppet-user[66161]: File: 0.01 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Transaction evaluation: 0.02 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Catalog application: 0.02 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Config retrieval: 0.13 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Last run: 1760173798 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Total: 0.02 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Version: Oct 11 09:09:58 np0005481014 puppet-user[66161]: Config: 1760173798 Oct 11 09:09:58 np0005481014 puppet-user[66161]: Puppet: 7.10.0 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.46 seconds Oct 11 09:09:58 np0005481014 puppet-user[66159]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Oct 11 09:09:58 np0005481014 puppet-user[66159]: glance::backend::multistore::cinder::cinder_os_region_name instead. Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/http_timeout]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[DEFAULT/host]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[publisher/telemetry_secret]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_name]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Ceilometer_config[hardware/readonly_user_password]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_url]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/region_name]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/username]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/password]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_name]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/interface]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/user_domain_name]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/project_domain_name]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Service_credentials/Ceilometer_config[service_credentials/auth_type]/ensure: created Oct 11 09:09:58 np0005481014 systemd[1]: libpod-1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba.scope: Deactivated successfully. Oct 11 09:09:58 np0005481014 systemd[1]: libpod-1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba.scope: Consumed 2.619s CPU time. Oct 11 09:09:58 np0005481014 podman[66049]: 2025-10-11 09:09:58.516415003 +0000 UTC m=+2.842872227 container died 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, container_name=container-puppet-clustercheck, description=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-07-21T12:58:45, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, distribution-scope=public, vendor=Red Hat, Inc., tcib_managed=true, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, batch=17.1_20250721.1, release=1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.9, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, vcs-type=git, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[DEFAULT/polling_namespaces]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[polling/tenant_name_discovery]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Polling/Ceilometer_config[coordination/backend_url]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Agent::Notification/File[event_pipeline]/ensure: defined content as '{sha256}97b000582d6be7fd4e80bc1fc15bc0358888fdea71d4447491d8c683cd09e21b' Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/backend]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/enabled]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/memcache_servers]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66187]: Warning: Scope(Class[Glance::Api]): glance::api::os_region_name is deprecated. Use \ Oct 11 09:09:58 np0005481014 puppet-user[66187]: glance::backend::multistore::cinder::cinder_os_region_name instead. Oct 11 09:09:58 np0005481014 systemd[1]: libpod-fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454.scope: Deactivated successfully. Oct 11 09:09:58 np0005481014 systemd[1]: libpod-fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454.scope: Consumed 2.574s CPU time. Oct 11 09:09:58 np0005481014 podman[66043]: 2025-10-11 09:09:58.587651279 +0000 UTC m=+2.911134895 container died fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 collectd, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, com.redhat.component=openstack-collectd-container, build-date=2025-07-21T13:04:03, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, name=rhosp17/openstack-collectd, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, io.buildah.version=1.33.12, vcs-type=git, vendor=Red Hat, Inc., distribution-scope=public, maintainer=OpenStack TripleO Team, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 collectd, batch=17.1_20250721.1, release=2, architecture=x86_64) Oct 11 09:09:58 np0005481014 puppet-user[66187]: Warning: Scope(Class[Glance::Api]): The show_multiple_locations parameter is deprecated, and will be removed in a future release Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Cache/Oslo::Cache[ceilometer_config]/Ceilometer_config[cache/tls_enabled]/ensure: created Oct 11 09:09:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba-userdata-shm.mount: Deactivated successfully. Oct 11 09:09:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay-5e38ce950c846fc08847d2fd3147cca652070acd7ea6e6ee80c1b2b58b581bcf-merged.mount: Deactivated successfully. Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Rabbit[ceilometer_config]/Ceilometer_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:09:58 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454-userdata-shm.mount: Deactivated successfully. Oct 11 09:09:58 np0005481014 podman[66687]: 2025-10-11 09:09:58.676168631 +0000 UTC m=+0.140972942 container cleanup 1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-clustercheck, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, architecture=x86_64, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, io.buildah.version=1.33.12, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., com.redhat.component=openstack-mariadb-container, container_name=container-puppet-clustercheck, name=rhosp17/openstack-mariadb, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, build-date=2025-07-21T12:58:45, config_id=tripleo_puppet_step1) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/rpc_address_prefix]/ensure: created Oct 11 09:09:58 np0005481014 podman[66709]: 2025-10-11 09:09:58.687019778 +0000 UTC m=+0.085023871 container cleanup fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454 (image=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1, name=container-puppet-collectd, vcs-type=git, build-date=2025-07-21T13:04:03, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., container_name=container-puppet-collectd, io.buildah.version=1.33.12, batch=17.1_20250721.1, tcib_managed=true, config_id=tripleo_puppet_step1, com.redhat.component=openstack-collectd-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 collectd, architecture=x86_64, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-collectd/images/17.1.9-2, vcs-ref=1c67cc222531545f43af554407dce9103c5ddf0b, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-collectd, summary=Red Hat OpenStack Platform 17.1 collectd, io.k8s.description=Red Hat OpenStack Platform 17.1 collectd, description=Red Hat OpenStack Platform 17.1 collectd, release=2, version=17.1.9, io.openshift.expose-services=, distribution-scope=public) Oct 11 09:09:58 np0005481014 systemd[1]: libpod-conmon-1490267c2492975705071a0175e686f4e105494f92ef7f6849eec2b9b0e857ba.scope: Deactivated successfully. Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Amqp[ceilometer_config]/Ceilometer_config[oslo_messaging_amqp/notify_address_prefix]/ensure: created Oct 11 09:09:58 np0005481014 systemd[1]: libpod-conmon-fd7340fe47524f11601bd3bec90ecf1e3b9d94b396f02c17527128ea35bdb454.scope: Deactivated successfully. Oct 11 09:09:58 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-clustercheck --conmon-pidfile /run/container-puppet-clustercheck.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=clustercheck --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::pacemaker::clustercheck --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-clustercheck --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'clustercheck', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::pacemaker::clustercheck'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-clustercheck.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:09:58 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-collectd --conmon-pidfile /run/container-puppet-collectd.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,collectd_client_config,exec --env NAME=collectd --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::collectd --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-collectd --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,collectd_client_config,exec', 'NAME': 'collectd', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::collectd'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-collectd.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/backup.pp, line: 94, column: 18) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Notifications[ceilometer_config]/Ceilometer_config[oslo_messaging_notifications/topics]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer/Oslo::Messaging::Default[ceilometer_config]/Ceilometer_config[DEFAULT/transport_url]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/debug]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66218]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/cinder/manifests/volume.pp, line: 69, column: 18) Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: /Stage[main]/Ceilometer::Logging/Oslo::Log[ceilometer_config]/Ceilometer_config[DEFAULT/log_dir]/ensure: created Oct 11 09:09:58 np0005481014 puppet-user[66204]: Notice: Applied catalog in 0.48 seconds Oct 11 09:09:58 np0005481014 puppet-user[66204]: Application: Oct 11 09:09:58 np0005481014 puppet-user[66204]: Initial environment: production Oct 11 09:09:58 np0005481014 puppet-user[66204]: Converged environment: production Oct 11 09:09:58 np0005481014 puppet-user[66204]: Run mode: user Oct 11 09:09:58 np0005481014 puppet-user[66204]: Changes: Oct 11 09:09:58 np0005481014 puppet-user[66204]: Total: 31 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Events: Oct 11 09:09:58 np0005481014 puppet-user[66204]: Success: 31 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Total: 31 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Resources: Oct 11 09:09:58 np0005481014 puppet-user[66204]: Skipped: 24 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Changed: 31 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Out of sync: 31 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Total: 157 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Time: Oct 11 09:09:58 np0005481014 puppet-user[66204]: File: 0.01 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Ceilometer config: 0.41 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Transaction evaluation: 0.47 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Catalog application: 0.48 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Config retrieval: 0.54 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Last run: 1760173798 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Resources: 0.00 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Total: 0.48 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Version: Oct 11 09:09:58 np0005481014 puppet-user[66204]: Config: 1760173797 Oct 11 09:09:58 np0005481014 puppet-user[66204]: Puppet: 7.10.0 Oct 11 09:09:58 np0005481014 puppet-user[66159]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Oct 11 09:09:58 np0005481014 puppet-user[66159]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Oct 11 09:09:58 np0005481014 puppet-user[66159]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:09:58 np0005481014 puppet-user[66159]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:09:58 np0005481014 puppet-user[66159]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:09:58 np0005481014 puppet-user[66159]: file names. Oct 11 09:09:58 np0005481014 puppet-user[66159]: Oct 11 09:09:58 np0005481014 puppet-user[66159]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:09:58 np0005481014 puppet-user[66159]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:09:58 np0005481014 puppet-user[66159]: sanitized $servername parameter when not explicitly defined. Oct 11 09:09:59 np0005481014 puppet-user[66187]: Warning: Scope(Glance::Backend::Multistore::Swift[default_backend]): The swift_store_config_file parameter is deprecated Oct 11 09:09:59 np0005481014 puppet-user[66187]: Warning: Scope(Apache::Vhost[glance-api-proxy]): Oct 11 09:09:59 np0005481014 puppet-user[66187]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:09:59 np0005481014 puppet-user[66187]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:09:59 np0005481014 puppet-user[66187]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:09:59 np0005481014 puppet-user[66187]: file names. Oct 11 09:09:59 np0005481014 puppet-user[66187]: Oct 11 09:09:59 np0005481014 puppet-user[66187]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:09:59 np0005481014 puppet-user[66187]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:09:59 np0005481014 puppet-user[66187]: sanitized $servername parameter when not explicitly defined. Oct 11 09:09:59 np0005481014 podman[66817]: 2025-10-11 09:09:59.164462216 +0000 UTC m=+0.085182666 container create 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, managed_by=tripleo_ansible, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, distribution-scope=public, vendor=Red Hat, Inc., com.redhat.component=openstack-haproxy-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 haproxy, description=Red Hat OpenStack Platform 17.1 haproxy, config_id=tripleo_puppet_step1, vcs-type=git, version=17.1.9, architecture=x86_64, io.buildah.version=1.33.12, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, maintainer=OpenStack TripleO Team, release=1, build-date=2025-07-21T13:08:11, container_name=container-puppet-haproxy, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, batch=17.1_20250721.1, name=rhosp17/openstack-haproxy, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.59 seconds Oct 11 09:09:59 np0005481014 systemd[1]: Started libpod-conmon-9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199.scope. Oct 11 09:09:59 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:59 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8b47f7196550179b540689cf5a87d5981c4924ed859f4ec960b050455c1ec0ec/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:59 np0005481014 podman[66817]: 2025-10-11 09:09:59.121084917 +0000 UTC m=+0.041805367 image pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Oct 11 09:09:59 np0005481014 podman[66817]: 2025-10-11 09:09:59.226381515 +0000 UTC m=+0.147101995 container init 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, name=rhosp17/openstack-haproxy, container_name=container-puppet-haproxy, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 haproxy, release=1, architecture=x86_64, build-date=2025-07-21T13:08:11, managed_by=tripleo_ansible, io.buildah.version=1.33.12, vcs-type=git, io.openshift.expose-services=, distribution-scope=public, vendor=Red Hat, Inc., version=17.1.9) Oct 11 09:09:59 np0005481014 podman[66817]: 2025-10-11 09:09:59.233239796 +0000 UTC m=+0.153960276 container start 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, version=17.1.9, container_name=container-puppet-haproxy, summary=Red Hat OpenStack Platform 17.1 haproxy, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-haproxy-container, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 haproxy, batch=17.1_20250721.1, io.buildah.version=1.33.12, name=rhosp17/openstack-haproxy, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1, build-date=2025-07-21T13:08:11, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, vcs-type=git, release=1, architecture=x86_64, managed_by=tripleo_ansible, io.openshift.expose-services=) Oct 11 09:09:59 np0005481014 podman[66817]: 2025-10-11 09:09:59.233469422 +0000 UTC m=+0.154189912 container attach 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, io.buildah.version=1.33.12, release=1, version=17.1.9, architecture=x86_64, container_name=container-puppet-haproxy, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1, build-date=2025-07-21T13:08:11, summary=Red Hat OpenStack Platform 17.1 haproxy, description=Red Hat OpenStack Platform 17.1 haproxy, config_id=tripleo_puppet_step1, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, batch=17.1_20250721.1, name=rhosp17/openstack-haproxy, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, com.redhat.component=openstack-haproxy-container) Oct 11 09:09:59 np0005481014 systemd[1]: libpod-aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160.scope: Deactivated successfully. Oct 11 09:09:59 np0005481014 systemd[1]: libpod-aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160.scope: Consumed 3.071s CPU time. Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.50 seconds Oct 11 09:09:59 np0005481014 podman[66052]: 2025-10-11 09:09:59.354516735 +0000 UTC m=+3.658155485 container died aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, config_id=tripleo_puppet_step1, version=17.1.9, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, container_name=container-puppet-ceilometer, managed_by=tripleo_ansible, com.redhat.component=openstack-ceilometer-central-container, io.openshift.tags=rhosp osp openstack osp-17.1, name=rhosp17/openstack-ceilometer-central, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, vendor=Red Hat, Inc., batch=17.1_20250721.1, architecture=x86_64, build-date=2025-07-21T14:49:23, release=1, description=Red Hat OpenStack Platform 17.1 ceilometer-central, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, vcs-type=git, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public) Oct 11 09:09:59 np0005481014 podman[66871]: 2025-10-11 09:09:59.374432062 +0000 UTC m=+0.134882340 container create a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, release=1, vcs-type=git, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, architecture=x86_64, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, description=Red Hat OpenStack Platform 17.1 heat-api, batch=17.1_20250721.1, io.openshift.expose-services=, container_name=container-puppet-heat_api, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 heat-api, build-date=2025-07-21T15:56:26, name=rhosp17/openstack-heat-api, io.buildah.version=1.33.12, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, version=17.1.9, distribution-scope=public, tcib_managed=true, managed_by=tripleo_ansible, com.redhat.component=openstack-heat-api-container) Oct 11 09:09:59 np0005481014 podman[66871]: 2025-10-11 09:09:59.284921404 +0000 UTC m=+0.045371672 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Oct 11 09:09:59 np0005481014 puppet-user[66218]: Warning: Scope(Apache::Vhost[cinder_wsgi]): Oct 11 09:09:59 np0005481014 puppet-user[66218]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:09:59 np0005481014 puppet-user[66218]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:09:59 np0005481014 puppet-user[66218]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:09:59 np0005481014 puppet-user[66218]: file names. Oct 11 09:09:59 np0005481014 puppet-user[66218]: Oct 11 09:09:59 np0005481014 puppet-user[66218]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:09:59 np0005481014 puppet-user[66218]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:09:59 np0005481014 puppet-user[66218]: sanitized $servername parameter when not explicitly defined. Oct 11 09:09:59 np0005481014 systemd[1]: Started libpod-conmon-a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34.scope. Oct 11 09:09:59 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:59 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8d0ef213725576c6ba1f39289b07681a0e9e730d628543f02033a41dcaa4458c/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:59 np0005481014 podman[66871]: 2025-10-11 09:09:59.446556262 +0000 UTC m=+0.207006540 container init a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, version=17.1.9, io.buildah.version=1.33.12, batch=17.1_20250721.1, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, description=Red Hat OpenStack Platform 17.1 heat-api, release=1, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, tcib_managed=true, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-heat-api-container, summary=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-heat-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, vendor=Red Hat, Inc., build-date=2025-07-21T15:56:26, config_id=tripleo_puppet_step1, container_name=container-puppet-heat_api, architecture=x86_64) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:09:59 np0005481014 podman[66871]: 2025-10-11 09:09:59.454603085 +0000 UTC m=+0.215053363 container start a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, architecture=x86_64, tcib_managed=true, name=rhosp17/openstack-heat-api, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, com.redhat.component=openstack-heat-api-container, vendor=Red Hat, Inc., build-date=2025-07-21T15:56:26, io.openshift.expose-services=, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 heat-api, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, container_name=container-puppet-heat_api, vcs-type=git, batch=17.1_20250721.1, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, version=17.1.9, maintainer=OpenStack TripleO Team) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:09:59 np0005481014 podman[66871]: 2025-10-11 09:09:59.45479128 +0000 UTC m=+0.215241558 container attach a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, architecture=x86_64, com.redhat.component=openstack-heat-api-container, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.9, distribution-scope=public, tcib_managed=true, name=rhosp17/openstack-heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, release=1, config_id=tripleo_puppet_step1, container_name=container-puppet-heat_api, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, batch=17.1_20250721.1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 heat-api, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, build-date=2025-07-21T15:56:26, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}0475d2feb3947b0991da660883a91a5e41f0023e50de2b9486bb889a74cdbacb' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:09:59 np0005481014 podman[66906]: 2025-10-11 09:09:59.509030226 +0000 UTC m=+0.141659171 container cleanup aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160 (image=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1, name=container-puppet-ceilometer, vcs-type=git, io.openshift.expose-services=, io.buildah.version=1.33.12, managed_by=tripleo_ansible, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 ceilometer-central, version=17.1.9, container_name=container-puppet-ceilometer, build-date=2025-07-21T14:49:23, maintainer=OpenStack TripleO Team, release=1, summary=Red Hat OpenStack Platform 17.1 ceilometer-central, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ceilometer-central, batch=17.1_20250721.1, com.redhat.component=openstack-ceilometer-central-container, description=Red Hat OpenStack Platform 17.1 ceilometer-central, name=rhosp17/openstack-ceilometer-central, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ceilometer-central/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=1ce3db7211bdafb9cc5e59a103488bd6a8dc3f2f, io.openshift.tags=rhosp osp openstack osp-17.1) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:09:59 np0005481014 systemd[1]: libpod-conmon-aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160.scope: Deactivated successfully. Oct 11 09:09:59 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ceilometer --conmon-pidfile /run/container-puppet-ceilometer.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config --env NAME=ceilometer --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::ceilometer::agent::polling#012#012include tripleo::profile::base::ceilometer::agent::notification#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ceilometer --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,ceilometer_config,ceilometer_config', 'NAME': 'ceilometer', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::ceilometer::agent::polling\n\ninclude tripleo::profile::base::ceilometer::agent::notification\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ceilometer.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.60 seconds Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}1c145f21502fe3c074cab31daf474ab0f7292e7c029a3a78d4f5c19d6d857ba5' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:09:59 np0005481014 systemd[1]: var-lib-containers-storage-overlay-0e017f562262c7bdac8cc38e91f7fa33fd170c3f3d92bfa5e2e23f4b7e7df9d1-merged.mount: Deactivated successfully. Oct 11 09:09:59 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-aa707a14da11b8e8091caf2aeea0d8ee37fc30cdf0088113e34bc1b91d22e160-userdata-shm.mount: Deactivated successfully. Oct 11 09:09:59 np0005481014 systemd[1]: var-lib-containers-storage-overlay-639a7ac7b3c85f38ce236bcd87685232e0253086f06e78ffa1ccc6c05fbcd9f1-merged.mount: Deactivated successfully. Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Cron::Db_purge/Cron[glance-manage db purge]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:09:59 np0005481014 podman[67006]: 2025-10-11 09:09:59.923375642 +0000 UTC m=+0.070395804 container create f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.9, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, build-date=2025-07-21T14:49:55, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, io.openshift.expose-services=, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-heat-api-cfn-container, batch=17.1_20250721.1, container_name=container-puppet-heat_api_cfn, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, name=rhosp17/openstack-heat-api-cfn, architecture=x86_64, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:09:59 np0005481014 systemd[1]: Started libpod-conmon-f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2.scope. Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:09:59 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:09:59 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/af07d1681cfd144ec9cfae76507cbfbdcb3a75b2860dd1701ba4ce06a42b3e7d/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Oct 11 09:09:59 np0005481014 podman[67006]: 2025-10-11 09:09:59.985378154 +0000 UTC m=+0.132398316 container init f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, batch=17.1_20250721.1, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.9, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-heat-api-cfn, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, container_name=container-puppet-heat_api_cfn, managed_by=tripleo_ansible, architecture=x86_64, release=1, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, build-date=2025-07-21T14:49:55, com.redhat.component=openstack-heat-api-cfn-container, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, maintainer=OpenStack TripleO Team, vcs-type=git) Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Oct 11 09:09:59 np0005481014 podman[67006]: 2025-10-11 09:09:59.88928133 +0000 UTC m=+0.036301502 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Oct 11 09:09:59 np0005481014 podman[67006]: 2025-10-11 09:09:59.992140253 +0000 UTC m=+0.139160445 container start f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, release=1, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, batch=17.1_20250721.1, com.redhat.component=openstack-heat-api-cfn-container, architecture=x86_64, vendor=Red Hat, Inc., build-date=2025-07-21T14:49:55, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.9, maintainer=OpenStack TripleO Team, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.buildah.version=1.33.12, container_name=container-puppet-heat_api_cfn, name=rhosp17/openstack-heat-api-cfn, vcs-type=git) Oct 11 09:09:59 np0005481014 podman[67006]: 2025-10-11 09:09:59.992372679 +0000 UTC m=+0.139392861 container attach f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, config_id=tripleo_puppet_step1, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99, distribution-scope=public, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 heat-api-cfn, tcib_managed=true, name=rhosp17/openstack-heat-api-cfn, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, managed_by=tripleo_ansible, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, build-date=2025-07-21T14:49:55, vcs-type=git, io.openshift.expose-services=, com.redhat.component=openstack-heat-api-cfn-container, architecture=x86_64, release=1, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, container_name=container-puppet-heat_api_cfn) Oct 11 09:09:59 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:09:59 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Authtoken/Keystone::Resource::Authtoken[glance_api_config]/Glance_api_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/debug]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Logging/Oslo::Log[glance_api_config]/Glance_api_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Policy/Oslo::Policy[glance_api_config]/Glance_api_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api::Db/Oslo::Db[glance_api_config]/Glance_api_config[database/connection]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Lvm/Augeas[udev options in lvm.conf]/returns: executed successfully Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}1636035a0aa63815c7a05bf2da88228e0ae457d031c278f358bfed64fa8d22c2' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_create_container_on_put]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_endpoint_type]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/swift_store_config_file]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/default_swift_reference]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_api_config[default_backend/store_description]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/key]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_address]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/auth_version]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/user_domain_id]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Backend::Swift/Glance::Backend::Multistore::Swift[default_backend]/Glance_swift_config[ref1/project_domain_id]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/api_paste_config]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Rabbit[glance_api_config]/Glance_api_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/storage_availability_zone]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/default_availability_zone]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Cinder_config[DEFAULT/enable_v3_api]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Glance/Cinder_config[DEFAULT/glance_api_servers]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Default[glance_api_config]/Glance_api_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Notify::Rabbitmq/Oslo::Messaging::Notifications[glance_api_config]/Glance_api_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/region_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/interface]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}a2ef6e41f94ecea1ef33b2435f55f05364184be51123464ae379b1d85afc955d' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Tripleo::Profile::Base::Glance::Api/Tripleo::Tls_proxy[glance-api]/Apache::Vhost[glance-api-proxy]/Concat[25-glance-api-proxy.conf]/File[/etc/httpd/conf.d/25-glance-api-proxy.conf]/ensure: defined content as '{sha256}a417571c2b107eb6bdcbe73154107e7cc65bfc939aae8038d51cc3fdf94eee29' Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_host]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/bind_port]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_type]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/workers]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/auth_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_image_direct_url]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/username]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/user_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/password]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_cache_dir]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Nova/Cinder_config[nova/project_domain_name]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_import_methods]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/node_staging_uri]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Cron::Db_purge/Cron[cinder-manage db purge]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66908]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Oct 11 09:10:00 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/image_member_quota]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_listen]/ensure: created Oct 11 09:10:00 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/osapi_volume_workers]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/default_volume_type]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Api/Cinder_config[DEFAULT/auth_strategy]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_workers]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup/Cinder_config[DEFAULT/backup_max_operations]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_driver]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/show_multiple_locations]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/swift_catalog_info]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_swift_container]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[DEFAULT/enabled_backends]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[glance_store/default_backend]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backup::Swift/Cinder_config[DEFAULT/backup_compression_algorithm]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Scheduler/Cinder_config[DEFAULT/scheduler_driver]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_cache_config[DEFAULT/image_cache_dir]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_import_opts/image_import_plugins]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[image_conversion/output_format]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_image_import_config[inject_metadata_properties/ignore_user_roles]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Glance_api_config[paste_deploy/flavor]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[DEFAULT/enabled_backends]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Backends/Cinder_config[tripleo_iscsi/backend_host]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Notice: Applied catalog in 1.83 seconds Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Oslo::Concurrency[glance_api_config]/Glance_api_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66187]: Application: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Initial environment: production Oct 11 09:10:01 np0005481014 puppet-user[66187]: Converged environment: production Oct 11 09:10:01 np0005481014 puppet-user[66187]: Run mode: user Oct 11 09:10:01 np0005481014 puppet-user[66187]: Changes: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Total: 92 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Events: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Success: 92 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Total: 92 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Resources: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Skipped: 36 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Changed: 92 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Out of sync: 92 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Total: 305 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Time: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Resources: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Concat file: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Anchor: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Concat fragment: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Glance image import config: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Glance swift config: 0.01 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Glance cache config: 0.01 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Cron: 0.01 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Augeas: 0.02 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Package: 0.02 Oct 11 09:10:01 np0005481014 puppet-user[66187]: File: 0.10 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Glance api config: 1.37 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Config retrieval: 1.63 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Transaction evaluation: 1.82 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Catalog application: 1.83 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Last run: 1760173801 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Total: 1.83 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Version: Oct 11 09:10:01 np0005481014 puppet-user[66187]: Config: 1760173797 Oct 11 09:10:01 np0005481014 puppet-user[66187]: Puppet: 7.10.0 Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/connection]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: /Stage[main]/Glance::Api/Oslo::Middleware[glance_api_config]/Glance_api_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66159]: Notice: Applied catalog in 1.96 seconds Oct 11 09:10:01 np0005481014 puppet-user[66159]: Application: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Initial environment: production Oct 11 09:10:01 np0005481014 puppet-user[66159]: Converged environment: production Oct 11 09:10:01 np0005481014 puppet-user[66159]: Run mode: user Oct 11 09:10:01 np0005481014 puppet-user[66159]: Changes: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Total: 92 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Events: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Success: 92 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Total: 92 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Resources: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Skipped: 36 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Changed: 92 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Out of sync: 92 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Total: 305 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Time: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Concat file: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Anchor: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Concat fragment: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Glance image import config: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Glance swift config: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Glance cache config: 0.01 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Cron: 0.02 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Augeas: 0.02 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Package: 0.03 Oct 11 09:10:01 np0005481014 puppet-user[66159]: File: 0.10 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Glance api config: 1.54 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Config retrieval: 1.75 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Transaction evaluation: 1.95 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Catalog application: 1.96 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Last run: 1760173801 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Resources: 0.00 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Total: 1.97 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Version: Oct 11 09:10:01 np0005481014 puppet-user[66159]: Config: 1760173797 Oct 11 09:10:01 np0005481014 puppet-user[66159]: Puppet: 7.10.0 Oct 11 09:10:01 np0005481014 ovs-vsctl[67078]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/max_retries]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Db/Oslo::Db[cinder_config]/Cinder_config[database/db_max_retries]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Rabbit[cinder_config]/Cinder_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66942]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:01 np0005481014 puppet-user[66942]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:01 np0005481014 puppet-user[66942]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:01 np0005481014 puppet-user[66942]: (file & line not available) Oct 11 09:10:01 np0005481014 puppet-user[66942]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:01 np0005481014 puppet-user[66942]: (file & line not available) Oct 11 09:10:01 np0005481014 puppet-user[66908]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:01 np0005481014 puppet-user[66908]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:01 np0005481014 puppet-user[66908]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:01 np0005481014 puppet-user[66908]: (file & line not available) Oct 11 09:10:01 np0005481014 puppet-user[66942]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:01 np0005481014 puppet-user[66942]: removed in a future realse. Use heat::db::database_connection instead Oct 11 09:10:01 np0005481014 ovs-vsctl[67223]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:01 np0005481014 puppet-user[66908]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:01 np0005481014 puppet-user[66908]: (file & line not available) Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/rpc_response_timeout]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Default[cinder_config]/Cinder_config[DEFAULT/control_exchange]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[67035]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:01 np0005481014 puppet-user[67035]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:01 np0005481014 puppet-user[67035]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:01 np0005481014 puppet-user[67035]: (file & line not available) Oct 11 09:10:01 np0005481014 systemd[1]: libpod-b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0.scope: Deactivated successfully. Oct 11 09:10:01 np0005481014 systemd[1]: libpod-b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0.scope: Consumed 5.739s CPU time. Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Messaging::Notifications[cinder_config]/Cinder_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:01 np0005481014 podman[66050]: 2025-10-11 09:10:01.940667587 +0000 UTC m=+6.259380656 container died b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, summary=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, name=rhosp17/openstack-glance-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, distribution-scope=public, build-date=2025-07-21T13:58:20, io.openshift.expose-services=, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 glance-api, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, managed_by=tripleo_ansible, io.buildah.version=1.33.12, vcs-type=git, com.redhat.component=openstack-glance-api-container, architecture=x86_64, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Oct 11 09:10:01 np0005481014 puppet-user[67035]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:01 np0005481014 puppet-user[67035]: (file & line not available) Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder/Oslo::Concurrency[cinder_config]/Cinder_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:01 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/debug]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Logging/Oslo::Log[cinder_config]/Cinder_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:02 np0005481014 systemd[1]: libpod-eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5.scope: Deactivated successfully. Oct 11 09:10:02 np0005481014 systemd[1]: libpod-eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5.scope: Consumed 6.042s CPU time. Oct 11 09:10:02 np0005481014 podman[66012]: 2025-10-11 09:10:02.018783484 +0000 UTC m=+6.377596634 container died eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, batch=17.1_20250721.1, io.openshift.expose-services=, architecture=x86_64, com.redhat.component=openstack-glance-api-container, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 glance-api, vcs-type=git, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, build-date=2025-07-21T13:58:20, vendor=Red Hat, Inc., tcib_managed=true, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, container_name=container-puppet-glance_api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, name=rhosp17/openstack-glance-api, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, release=1, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 glance-api, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:10:02 np0005481014 systemd[1]: tmp-crun.L6e3VF.mount: Deactivated successfully. Oct 11 09:10:02 np0005481014 puppet-user[67035]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:02 np0005481014 puppet-user[67035]: removed in a future realse. Use heat::db::database_connection instead Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_type]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/region_name]/ensure: created Oct 11 09:10:02 np0005481014 podman[67335]: 2025-10-11 09:10:02.202262971 +0000 UTC m=+0.174786467 container cleanup eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, architecture=x86_64, managed_by=tripleo_ansible, release=1, summary=Red Hat OpenStack Platform 17.1 glance-api, name=rhosp17/openstack-glance-api, io.openshift.expose-services=, build-date=2025-07-21T13:58:20, container_name=container-puppet-glance_api, description=Red Hat OpenStack Platform 17.1 glance-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, vendor=Red Hat, Inc., batch=17.1_20250721.1, com.redhat.component=openstack-glance-api-container, maintainer=OpenStack TripleO Team, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api) Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/auth_url]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66908]: Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications. Oct 11 09:10:02 np0005481014 systemd[1]: libpod-conmon-eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5.scope: Deactivated successfully. Oct 11 09:10:02 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api --conmon-pidfile /run/container-puppet-glance_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::glance::api#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::glance::api\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/username]/ensure: created Oct 11 09:10:02 np0005481014 podman[67318]: 2025-10-11 09:10:02.217035072 +0000 UTC m=+0.262902710 container cleanup b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0 (image=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1, name=container-puppet-glance_api_internal, version=17.1.9, name=rhosp17/openstack-glance-api, io.k8s.description=Red Hat OpenStack Platform 17.1 glance-api, vendor=Red Hat, Inc., build-date=2025-07-21T13:58:20, description=Red Hat OpenStack Platform 17.1 glance-api, container_name=container-puppet-glance_api_internal, architecture=x86_64, distribution-scope=public, tcib_managed=true, vcs-ref=2f84cc38566abd7704c6fde71a06783a20987075, com.redhat.component=openstack-glance-api-container, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-glance-api/images/17.1.9-1, io.openshift.expose-services=, config_id=tripleo_puppet_step1, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 glance-api, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 glance-api, io.buildah.version=1.33.12, vcs-type=git, batch=17.1_20250721.1) Oct 11 09:10:02 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-glance_api_internal --conmon-pidfile /run/container-puppet-glance_api_internal.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config --env NAME=glance_api_internal --env STEP_CONFIG=include ::tripleo::packages#012class { 'tripleo::profile::base::glance::api':#012 bind_port => 9293,#012 tls_proxy_port => 9293,#012 log_file => '/var/log/glance/api_internal.log',#012 show_image_direct_url => true,#012 show_multiple_locations => true,#012}#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-glance_api_internal --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,glance_api_config,glance_api_paste_ini,glance_swift_config,glance_cache_config,glance_image_import_config', 'NAME': 'glance_api_internal', 'STEP_CONFIG': "include ::tripleo::packages\nclass { 'tripleo::profile::base::glance::api':\n bind_port => 9293,\n tls_proxy_port => 9293,\n log_file => '/var/log/glance/api_internal.log',\n show_image_direct_url => true,\n show_multiple_locations => true,\n}\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-glance_api_internal.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 Oct 11 09:10:02 np0005481014 systemd[1]: libpod-conmon-b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0.scope: Deactivated successfully. Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/password]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/user_domain_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/project_domain_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Service_user/Keystone::Resource::Service_user[cinder_config]/Cinder_config[service_user/send_service_user_token]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66908]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.74 seconds Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66908]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/content: content changed '{sha256}8afc9a0bcc462f08af54b6ac1cbfc3b8343b1feee00b4ab07d7a8c7b47065f0b' to '{sha256}67254c7f86d103f31ce80ee64fec48c74434b70a06562303ed06838341fb896e' Oct 11 09:10:02 np0005481014 puppet-user[66908]: Notice: /Stage[main]/Haproxy/Haproxy::Instance[haproxy]/Haproxy::Config[haproxy]/Concat[/etc/haproxy/haproxy.cfg]/File[/etc/haproxy/haproxy.cfg]/mode: mode changed '0644' to '0640' Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Keystone::Authtoken/Keystone::Resource::Authtoken[cinder_config]/Cinder_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66908]: Notice: Applied catalog in 0.19 seconds Oct 11 09:10:02 np0005481014 puppet-user[66908]: Application: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Initial environment: production Oct 11 09:10:02 np0005481014 puppet-user[66908]: Converged environment: production Oct 11 09:10:02 np0005481014 puppet-user[66908]: Run mode: user Oct 11 09:10:02 np0005481014 puppet-user[66908]: Changes: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Total: 2 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Events: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Success: 2 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Total: 2 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Resources: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Changed: 1 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Out of sync: 1 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Skipped: 12 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Total: 54 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Time: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Concat file: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Concat fragment: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66908]: File: 0.08 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Transaction evaluation: 0.18 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Catalog application: 0.19 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Config retrieval: 0.81 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Last run: 1760173802 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Total: 0.19 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Version: Oct 11 09:10:02 np0005481014 puppet-user[66908]: Config: 1760173801 Oct 11 09:10:02 np0005481014 puppet-user[66908]: Puppet: 7.10.0 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Policy/Oslo::Policy[cinder_config]/Cinder_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:02 np0005481014 podman[67453]: 2025-10-11 09:10:02.654789898 +0000 UTC m=+0.062301800 container create b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, build-date=2025-07-21T15:56:26, description=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., container_name=container-puppet-heat, distribution-scope=public, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, io.buildah.version=1.33.12, batch=17.1_20250721.1, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, architecture=x86_64, release=1, name=rhosp17/openstack-heat-api, com.redhat.component=openstack-heat-api-container, tcib_managed=true, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530) Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Api/Oslo::Middleware[cinder_config]/Cinder_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66942]: Warning: Scope(Apache::Vhost[heat_api_wsgi]): Oct 11 09:10:02 np0005481014 puppet-user[66942]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:02 np0005481014 puppet-user[66942]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:02 np0005481014 puppet-user[66942]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:02 np0005481014 puppet-user[66942]: file names. Oct 11 09:10:02 np0005481014 puppet-user[66942]: Oct 11 09:10:02 np0005481014 puppet-user[66942]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:02 np0005481014 puppet-user[66942]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:02 np0005481014 puppet-user[66942]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:02 np0005481014 podman[67462]: 2025-10-11 09:10:02.690600346 +0000 UTC m=+0.082494834 container create 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T13:58:15, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 horizon, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1, version=17.1.9, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, com.redhat.component=openstack-horizon-container, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, description=Red Hat OpenStack Platform 17.1 horizon, release=1, batch=17.1_20250721.1, architecture=x86_64, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, vendor=Red Hat, Inc., container_name=container-puppet-horizon, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-horizon, managed_by=tripleo_ansible, io.openshift.expose-services=, vcs-type=git) Oct 11 09:10:02 np0005481014 systemd[1]: Started libpod-conmon-b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956.scope. Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[/var/www/cgi-bin/cinder]/group: group changed 'root' to 'cinder' Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/File[cinder_wsgi]/ensure: defined content as '{sha256}4edb31cc3eee33c28f8a9c6c47aaad65265bca7f5a84782e4481666691daacea' Oct 11 09:10:02 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:02 np0005481014 systemd[1]: Started libpod-conmon-270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae.scope. Oct 11 09:10:02 np0005481014 podman[67453]: 2025-10-11 09:10:02.621502038 +0000 UTC m=+0.029013960 image pull registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_backend_name]/ensure: created Oct 11 09:10:02 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/b4e508b61866d416e5445991fcece462cb352d6bc63632046643045c90541225/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volume_driver]/ensure: created Oct 11 09:10:02 np0005481014 podman[67453]: 2025-10-11 09:10:02.741823603 +0000 UTC m=+0.149335505 container init b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, container_name=container-puppet-heat, distribution-scope=public, io.openshift.expose-services=, architecture=x86_64, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.9, com.redhat.component=openstack-heat-api-container, maintainer=OpenStack TripleO Team, release=1, batch=17.1_20250721.1, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, name=rhosp17/openstack-heat-api, config_id=tripleo_puppet_step1, build-date=2025-07-21T15:56:26, vcs-type=git, io.buildah.version=1.33.12, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 heat-api, description=Red Hat OpenStack Platform 17.1 heat-api) Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_ip_address]/ensure: created Oct 11 09:10:02 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:02 np0005481014 podman[67453]: 2025-10-11 09:10:02.750753539 +0000 UTC m=+0.158265441 container start b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.9, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, managed_by=tripleo_ansible, name=rhosp17/openstack-heat-api, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, release=1, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-heat, io.openshift.expose-services=, architecture=x86_64, com.redhat.component=openstack-heat-api-container, tcib_managed=true, build-date=2025-07-21T15:56:26, summary=Red Hat OpenStack Platform 17.1 heat-api, vcs-type=git, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1) Oct 11 09:10:02 np0005481014 podman[67453]: 2025-10-11 09:10:02.750921703 +0000 UTC m=+0.158433625 container attach b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, description=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.9, com.redhat.component=openstack-heat-api-container, tcib_managed=true, build-date=2025-07-21T15:56:26, summary=Red Hat OpenStack Platform 17.1 heat-api, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, managed_by=tripleo_ansible, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, architecture=x86_64, container_name=container-puppet-heat, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, vendor=Red Hat, Inc., name=rhosp17/openstack-heat-api, config_id=tripleo_puppet_step1) Oct 11 09:10:02 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/50b841ea73593f6938ba8831dbb0dead89064647df8989fb39cbd7a35f407085/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:02 np0005481014 podman[67462]: 2025-10-11 09:10:02.654437129 +0000 UTC m=+0.046331637 image pull registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_helper]/ensure: created Oct 11 09:10:02 np0005481014 podman[67462]: 2025-10-11 09:10:02.765990052 +0000 UTC m=+0.157884530 container init 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, vcs-type=git, description=Red Hat OpenStack Platform 17.1 horizon, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 horizon, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, version=17.1.9, com.redhat.component=openstack-horizon-container, container_name=container-puppet-horizon, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, release=1, name=rhosp17/openstack-horizon, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, batch=17.1_20250721.1, build-date=2025-07-21T13:58:15, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, tcib_managed=true, vendor=Red Hat, Inc., distribution-scope=public, config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1) Oct 11 09:10:02 np0005481014 podman[67462]: 2025-10-11 09:10:02.772038361 +0000 UTC m=+0.163932829 container start 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.openshift.expose-services=, config_id=tripleo_puppet_step1, container_name=container-puppet-horizon, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1, release=1, com.redhat.component=openstack-horizon-container, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, description=Red Hat OpenStack Platform 17.1 horizon, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 horizon, architecture=x86_64, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, build-date=2025-07-21T13:58:15, vendor=Red Hat, Inc., distribution-scope=public, name=rhosp17/openstack-horizon) Oct 11 09:10:02 np0005481014 podman[67462]: 2025-10-11 09:10:02.772217836 +0000 UTC m=+0.164112344 container attach 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, vendor=Red Hat, Inc., name=rhosp17/openstack-horizon, build-date=2025-07-21T13:58:15, summary=Red Hat OpenStack Platform 17.1 horizon, architecture=x86_64, version=17.1.9, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1, vcs-type=git, description=Red Hat OpenStack Platform 17.1 horizon, tcib_managed=true, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, config_id=tripleo_puppet_step1, com.redhat.component=openstack-horizon-container, container_name=container-puppet-horizon, maintainer=OpenStack TripleO Team, release=1, distribution-scope=public) Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/volumes_dir]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Tripleo::Profile::Base::Cinder::Volume::Iscsi/Cinder::Backend::Iscsi[tripleo_iscsi]/Cinder_config[tripleo_iscsi/target_protocol]/ensure: created Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:02 np0005481014 puppet-user[66942]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.35 seconds Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: /Stage[main]/Cinder::Wsgi::Apache/Openstacklib::Wsgi::Apache[cinder_wsgi]/Apache::Vhost[cinder_wsgi]/Concat[10-cinder_wsgi.conf]/File[/etc/httpd/conf.d/10-cinder_wsgi.conf]/ensure: defined content as '{sha256}a5e14eca3a80d810f1e11e54830363ab5d27b659e773e52c143c875c1f78ad21' Oct 11 09:10:02 np0005481014 puppet-user[66218]: Notice: Applied catalog in 3.17 seconds Oct 11 09:10:02 np0005481014 puppet-user[66218]: Application: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Initial environment: production Oct 11 09:10:02 np0005481014 puppet-user[66218]: Converged environment: production Oct 11 09:10:02 np0005481014 puppet-user[66218]: Run mode: user Oct 11 09:10:02 np0005481014 puppet-user[66218]: Changes: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Total: 114 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Events: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Success: 114 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Total: 114 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Resources: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Changed: 114 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Out of sync: 114 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Skipped: 34 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Total: 372 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Time: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Resources: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Concat file: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Anchor: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Concat fragment: 0.00 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Cron: 0.02 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Package: 0.03 Oct 11 09:10:02 np0005481014 puppet-user[66218]: File: 0.12 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Augeas: 0.55 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Config retrieval: 1.76 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Last run: 1760173802 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Cinder config: 2.18 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Transaction evaluation: 3.16 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Catalog application: 3.17 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Total: 3.17 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Version: Oct 11 09:10:02 np0005481014 puppet-user[66218]: Config: 1760173797 Oct 11 09:10:02 np0005481014 puppet-user[66218]: Puppet: 7.10.0 Oct 11 09:10:03 np0005481014 systemd[1]: libpod-9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199.scope: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: libpod-9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199.scope: Consumed 3.552s CPU time. Oct 11 09:10:03 np0005481014 podman[66817]: 2025-10-11 09:10:03.013563115 +0000 UTC m=+3.934283555 container died 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, vcs-type=git, io.openshift.expose-services=, release=1, version=17.1.9, config_id=tripleo_puppet_step1, tcib_managed=true, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, maintainer=OpenStack TripleO Team, architecture=x86_64, build-date=2025-07-21T13:08:11, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 haproxy, distribution-scope=public, com.redhat.component=openstack-haproxy-container, name=rhosp17/openstack-haproxy, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1, container_name=container-puppet-haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, description=Red Hat OpenStack Platform 17.1 haproxy, io.buildah.version=1.33.12) Oct 11 09:10:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay-9f94dc5092f9246357a19c7c25cc2750831ed5be1bdcff4f12f188fd2f97c841-merged.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-b3632f9fb840771ea581e3fde818149c4e2cc4108ae9d5d6bc4820bca6093dd0-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay-ee8609932111f08394275a69465075dad863b81db13b9c5b963745bed8ef5ceb-merged.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-eccf069dac676bc69a9b8e7082423223afc64c9bf033a24600e6566d6516cea5-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 puppet-user[67035]: Warning: Scope(Apache::Vhost[heat_api_cfn_wsgi]): Oct 11 09:10:03 np0005481014 puppet-user[67035]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:03 np0005481014 puppet-user[67035]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:03 np0005481014 puppet-user[67035]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:03 np0005481014 puppet-user[67035]: file names. Oct 11 09:10:03 np0005481014 puppet-user[67035]: Oct 11 09:10:03 np0005481014 puppet-user[67035]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:03 np0005481014 puppet-user[67035]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:03 np0005481014 puppet-user[67035]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:03 np0005481014 systemd[1]: tmp-crun.QgdPxX.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:03 np0005481014 podman[67551]: 2025-10-11 09:10:03.153075207 +0000 UTC m=+0.124601309 container cleanup 9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199 (image=registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1, name=container-puppet-haproxy, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-haproxy/images/17.1.9-1, container_name=container-puppet-haproxy, version=17.1.9, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 haproxy, vcs-type=git, batch=17.1_20250721.1, config_id=tripleo_puppet_step1, vcs-ref=c3dd74fd14112210ad2ff230577dea7bb5deaa50, name=rhosp17/openstack-haproxy, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 haproxy, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, tcib_managed=true, build-date=2025-07-21T13:08:11, architecture=x86_64, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 haproxy, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 haproxy, com.redhat.component=openstack-haproxy-container) Oct 11 09:10:03 np0005481014 systemd[1]: libpod-conmon-9fde97e6800ddf59560acc3f375b577f7024f436a04da2faf5c9864d20e03199.scope: Deactivated successfully. Oct 11 09:10:03 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-haproxy --conmon-pidfile /run/container-puppet-haproxy.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,haproxy_config --env NAME=haproxy --env STEP_CONFIG=include ::tripleo::packages#012exec {'wait-for-settle': command => '/bin/true' }#012class tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}#012['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::haproxy_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-haproxy --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,haproxy_config', 'NAME': 'haproxy', 'STEP_CONFIG': "include ::tripleo::packages\nexec {'wait-for-settle': command => '/bin/true' }\nclass tripleo::firewall(){}; define tripleo::firewall::rule( $port = undef, $dport = undef, $sport = undef, $proto = undef, $action = undef, $state = undef, $source = undef, $iniface = undef, $chain = undef, $destination = undef, $extras = undef){}\n['pcmk_bundle', 'pcmk_resource', 'pcmk_property', 'pcmk_constraint', 'pcmk_resource_default'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::haproxy_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro', '/etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro', '/etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-haproxy.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/certs/haproxy:/etc/pki/tls/certs/haproxy:ro --volume /etc/pki/tls/private/haproxy:/etc/pki/tls/private/haproxy:ro --volume /etc/pki/tls/private/overcloud_endpoint.pem:/etc/pki/tls/private/overcloud_endpoint.pem:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.32 seconds Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Api/Heat_config[heat_api/bind_host]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:03 np0005481014 podman[67645]: 2025-10-11 09:10:03.599193996 +0000 UTC m=+0.083388989 container create a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, build-date=2025-07-21T13:27:15, description=Red Hat OpenStack Platform 17.1 iscsid, managed_by=tripleo_ansible, distribution-scope=public, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 iscsid, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, tcib_managed=true, config_id=tripleo_puppet_step1, com.redhat.component=openstack-iscsid-container, vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, vendor=Red Hat, Inc., release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, name=rhosp17/openstack-iscsid, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-iscsid) Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Oct 11 09:10:03 np0005481014 systemd[1]: Started libpod-conmon-a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742.scope. Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Oct 11 09:10:03 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Oct 11 09:10:03 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0a57fc9287a088b38abc6e9b123e659dacfca81d13266de5f340cadfe16f6cc9/merged/tmp/iscsi.host supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:03 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0a57fc9287a088b38abc6e9b123e659dacfca81d13266de5f340cadfe16f6cc9/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:03 np0005481014 podman[67645]: 2025-10-11 09:10:03.553784913 +0000 UTC m=+0.037979956 image pull registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Oct 11 09:10:03 np0005481014 podman[67645]: 2025-10-11 09:10:03.656840971 +0000 UTC m=+0.141035954 container init a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, release=1, maintainer=OpenStack TripleO Team, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 iscsid, build-date=2025-07-21T13:27:15, version=17.1.9, vendor=Red Hat, Inc., managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, com.redhat.component=openstack-iscsid-container, config_id=tripleo_puppet_step1, name=rhosp17/openstack-iscsid, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-iscsid, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, tcib_managed=true, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 iscsid, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, io.buildah.version=1.33.12, io.openshift.expose-services=) Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Oct 11 09:10:03 np0005481014 podman[67645]: 2025-10-11 09:10:03.666713803 +0000 UTC m=+0.150908816 container start a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, tcib_managed=true, version=17.1.9, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., vcs-type=git, vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 iscsid, managed_by=tripleo_ansible, release=1, maintainer=OpenStack TripleO Team, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 iscsid, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T13:27:15, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, name=rhosp17/openstack-iscsid, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-iscsid, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, com.redhat.component=openstack-iscsid-container, io.buildah.version=1.33.12) Oct 11 09:10:03 np0005481014 podman[67645]: 2025-10-11 09:10:03.667159344 +0000 UTC m=+0.151354357 container attach a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, tcib_managed=true, version=17.1.9, config_id=tripleo_puppet_step1, build-date=2025-07-21T13:27:15, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, distribution-scope=public, container_name=container-puppet-iscsid, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, summary=Red Hat OpenStack Platform 17.1 iscsid, com.redhat.component=openstack-iscsid-container, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-iscsid, release=1, managed_by=tripleo_ansible, batch=17.1_20250721.1) Oct 11 09:10:03 np0005481014 systemd[1]: libpod-14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4.scope: Deactivated successfully. Oct 11 09:10:03 np0005481014 systemd[1]: libpod-14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4.scope: Consumed 7.301s CPU time. Oct 11 09:10:03 np0005481014 podman[66038]: 2025-10-11 09:10:03.671821338 +0000 UTC m=+8.007852036 container died 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 cinder-api, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 cinder-api, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, version=17.1.9, architecture=x86_64, name=rhosp17/openstack-cinder-api, vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, vcs-type=git, tcib_managed=true, vendor=Red Hat, Inc., io.buildah.version=1.33.12, release=1, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T15:58:55, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-cinder-api-container, container_name=container-puppet-cinder, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api) Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Api_cfn/Heat_config[heat_api_cfn/bind_host]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:03 np0005481014 podman[67682]: 2025-10-11 09:10:03.808413863 +0000 UTC m=+0.122513513 container cleanup 14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4 (image=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1, name=container-puppet-cinder, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cinder-api/images/17.1.9-1, vcs-type=git, vendor=Red Hat, Inc., batch=17.1_20250721.1, io.buildah.version=1.33.12, com.redhat.component=openstack-cinder-api-container, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 cinder-api, container_name=container-puppet-cinder, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 cinder-api, tcib_managed=true, vcs-ref=9ec4c911b0dceec2244c71f081a5b32931afa57b, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 cinder-api, architecture=x86_64, name=rhosp17/openstack-cinder-api, build-date=2025-07-21T15:58:55, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cinder-api, release=1) Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:03 np0005481014 systemd[1]: libpod-conmon-14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4.scope: Deactivated successfully. Oct 11 09:10:03 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-cinder --conmon-pidfile /run/container-puppet-cinder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line --env NAME=cinder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::cinder::api#012include tripleo::profile::base::database::mysql::client#012#012include tripleo::profile::base::cinder::backup::swift#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::cinder::backup_bundle#012include tripleo::profile::base::cinder::scheduler#012#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::lvm#012include tripleo::profile::pacemaker::cinder::volume_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-cinder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,cinder_config,file,concat,file_line,cinder_api_paste_ini,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line,cinder_config,file,concat,file_line', 'NAME': 'cinder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::cinder::api\ninclude tripleo::profile::base::database::mysql::client\n\ninclude tripleo::profile::base::cinder::backup::swift\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::cinder::backup_bundle\ninclude tripleo::profile::base::cinder::scheduler\n\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::lvm\ninclude tripleo::profile::pacemaker::cinder::volume_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-cinder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:03 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Oct 11 09:10:04 np0005481014 systemd[1]: var-lib-containers-storage-overlay-8b47f7196550179b540689cf5a87d5981c4924ed859f4ec960b050455c1ec0ec-merged.mount: Deactivated successfully. Oct 11 09:10:04 np0005481014 systemd[1]: var-lib-containers-storage-overlay-23f2cb74de1d39d05f260960d9e8b0df757770390622cf74ef5cd9e37f3b529b-merged.mount: Deactivated successfully. Oct 11 09:10:04 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-14ec3dbdc113b613269113e1bdfefe32b77e59f3ed49620bdc217f6f3f90a5e4-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Oct 11 09:10:04 np0005481014 podman[67807]: 2025-10-11 09:10:04.28622933 +0000 UTC m=+0.093914887 container create 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.expose-services=, batch=17.1_20250721.1, io.buildah.version=1.33.12, distribution-scope=public, managed_by=tripleo_ansible, container_name=container-puppet-keystone, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 keystone, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, build-date=2025-07-21T13:27:18, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-keystone-container, description=Red Hat OpenStack Platform 17.1 keystone, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., tcib_managed=true, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, release=1, name=rhosp17/openstack-keystone) Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}76bf11d9a4971a40c66431123edee355f4c9e0c51b976b973748505d674a2e62' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:04 np0005481014 systemd[1]: Started libpod-conmon-26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103.scope. Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:04 np0005481014 podman[67807]: 2025-10-11 09:10:04.235901278 +0000 UTC m=+0.043586905 image pull registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Oct 11 09:10:04 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:04 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/276eb2130d23f2898443c62aa18210dfde958951f2cdc861c9b52438af1e2868/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:04 np0005481014 podman[67807]: 2025-10-11 09:10:04.352241007 +0000 UTC m=+0.159926564 container init 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, io.buildah.version=1.33.12, com.redhat.component=openstack-keystone-container, managed_by=tripleo_ansible, build-date=2025-07-21T13:27:18, name=rhosp17/openstack-keystone, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 keystone, batch=17.1_20250721.1, architecture=x86_64, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 keystone, release=1, tcib_managed=true, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, maintainer=OpenStack TripleO Team, container_name=container-puppet-keystone, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, config_id=tripleo_puppet_step1) Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:04 np0005481014 podman[67807]: 2025-10-11 09:10:04.371998399 +0000 UTC m=+0.179683946 container start 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 keystone, tcib_managed=true, build-date=2025-07-21T13:27:18, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, com.redhat.component=openstack-keystone-container, vendor=Red Hat, Inc., name=rhosp17/openstack-keystone, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, batch=17.1_20250721.1, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, container_name=container-puppet-keystone, release=1, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 keystone, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}) Oct 11 09:10:04 np0005481014 podman[67807]: 2025-10-11 09:10:04.372257247 +0000 UTC m=+0.179942794 container attach 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, maintainer=OpenStack TripleO Team, architecture=x86_64, io.buildah.version=1.33.12, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 keystone, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 keystone, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, vcs-type=git, name=rhosp17/openstack-keystone, distribution-scope=public, container_name=container-puppet-keystone, release=1, tcib_managed=true, build-date=2025-07-21T13:27:18, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-keystone-container, vendor=Red Hat, Inc.) Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/File[heat_api_wsgi]/ensure: defined content as '{sha256}63c23a972f142aef4c001999d58b5cb122b43aa3aebf0785080bcc6e56385a66' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: /Stage[main]/Heat::Wsgi::Apache_api/Heat::Wsgi::Apache[api]/Openstacklib::Wsgi::Apache[heat_api_wsgi]/Apache::Vhost[heat_api_wsgi]/Concat[10-heat_api_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_wsgi.conf]/ensure: defined content as '{sha256}f796a63befb24ac21db08e30d99b424e8af7c542084a8ef1a37a2c8e954c35c7' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Notice: Applied catalog in 1.44 seconds Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[66942]: Application: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Initial environment: production Oct 11 09:10:04 np0005481014 puppet-user[66942]: Converged environment: production Oct 11 09:10:04 np0005481014 puppet-user[66942]: Run mode: user Oct 11 09:10:04 np0005481014 puppet-user[66942]: Changes: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Total: 89 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Events: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Success: 89 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Total: 89 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Resources: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Skipped: 31 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Changed: 89 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Out of sync: 89 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Total: 331 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Time: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Concat file: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Anchor: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Concat fragment: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Cron: 0.02 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Package: 0.03 Oct 11 09:10:04 np0005481014 puppet-user[66942]: File: 0.15 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Heat config: 0.90 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Transaction evaluation: 1.43 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Catalog application: 1.44 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Config retrieval: 1.56 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Last run: 1760173804 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Resources: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Total: 1.44 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Version: Oct 11 09:10:04 np0005481014 puppet-user[66942]: Config: 1760173801 Oct 11 09:10:04 np0005481014 puppet-user[66942]: Puppet: 7.10.0 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}c4d4447f5bfd230068384d9e237a5b783acac9b687531ddce306f823adb26931' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[/var/www/cgi-bin/heat]/ensure: created Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/File[heat_api_cfn_wsgi]/ensure: defined content as '{sha256}00dfd79a2e891b11ddd21cb5ce9d8c56f440a274b42eb9e7e9616c7c7e326582' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:04 np0005481014 ovs-vsctl[67906]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: /Stage[main]/Heat::Wsgi::Apache_api_cfn/Heat::Wsgi::Apache[api_cfn]/Openstacklib::Wsgi::Apache[heat_api_cfn_wsgi]/Apache::Vhost[heat_api_cfn_wsgi]/Concat[10-heat_api_cfn_wsgi.conf]/File[/etc/httpd/conf.d/10-heat_api_cfn_wsgi.conf]/ensure: defined content as '{sha256}4ac3b13668a8d8611268aabf71039eabe023acfbbb3669da3cae84691d191f4b' Oct 11 09:10:04 np0005481014 puppet-user[67035]: Notice: Applied catalog in 1.31 seconds Oct 11 09:10:04 np0005481014 puppet-user[67035]: Application: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Initial environment: production Oct 11 09:10:04 np0005481014 puppet-user[67035]: Converged environment: production Oct 11 09:10:04 np0005481014 puppet-user[67035]: Run mode: user Oct 11 09:10:04 np0005481014 puppet-user[67035]: Changes: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Total: 90 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Events: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Success: 90 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Total: 90 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Resources: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Skipped: 32 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Changed: 90 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Out of sync: 90 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Total: 333 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Time: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Concat file: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Anchor: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Concat fragment: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Package: 0.02 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Cron: 0.08 Oct 11 09:10:04 np0005481014 puppet-user[67035]: File: 0.11 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Heat config: 0.78 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Transaction evaluation: 1.29 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Catalog application: 1.31 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Config retrieval: 1.52 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Last run: 1760173804 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Resources: 0.00 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Total: 1.31 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Version: Oct 11 09:10:04 np0005481014 puppet-user[67035]: Config: 1760173801 Oct 11 09:10:04 np0005481014 puppet-user[67035]: Puppet: 7.10.0 Oct 11 09:10:04 np0005481014 puppet-user[67525]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:04 np0005481014 puppet-user[67525]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:04 np0005481014 puppet-user[67525]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:04 np0005481014 puppet-user[67525]: (file & line not available) Oct 11 09:10:04 np0005481014 puppet-user[67525]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:04 np0005481014 puppet-user[67525]: (file & line not available) Oct 11 09:10:04 np0005481014 puppet-user[67513]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:04 np0005481014 puppet-user[67513]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:04 np0005481014 puppet-user[67513]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:04 np0005481014 puppet-user[67513]: (file & line not available) Oct 11 09:10:04 np0005481014 puppet-user[67513]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:04 np0005481014 puppet-user[67513]: (file & line not available) Oct 11 09:10:05 np0005481014 puppet-user[67513]: Warning: Scope(Class[Heat]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:05 np0005481014 puppet-user[67513]: removed in a future realse. Use heat::db::database_connection instead Oct 11 09:10:05 np0005481014 systemd[1]: tmp-crun.21Xz0T.mount: Deactivated successfully. Oct 11 09:10:05 np0005481014 systemd[1]: libpod-a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34.scope: Deactivated successfully. Oct 11 09:10:05 np0005481014 systemd[1]: libpod-a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34.scope: Consumed 5.306s CPU time. Oct 11 09:10:05 np0005481014 puppet-user[67525]: Warning: This parameter is deprecated, please use `internal_proxy`. at ["/etc/puppet/modules/apache/manifests/mod/remoteip.pp", 77]:["/etc/puppet/modules/tripleo/manifests/profile/base/horizon.pp", 103] Oct 11 09:10:05 np0005481014 puppet-user[67525]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Oct 11 09:10:05 np0005481014 podman[68017]: 2025-10-11 09:10:05.175881967 +0000 UTC m=+0.033784895 container died a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, version=17.1.9, tcib_managed=true, build-date=2025-07-21T15:56:26, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-heat_api, vcs-type=git, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 heat-api, architecture=x86_64, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 heat-api, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, com.redhat.component=openstack-heat-api-container, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, io.openshift.expose-services=, name=rhosp17/openstack-heat-api, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, vendor=Red Hat, Inc.) Oct 11 09:10:05 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:05 np0005481014 systemd[1]: var-lib-containers-storage-overlay-8d0ef213725576c6ba1f39289b07681a0e9e730d628543f02033a41dcaa4458c-merged.mount: Deactivated successfully. Oct 11 09:10:05 np0005481014 podman[68017]: 2025-10-11 09:10:05.282487469 +0000 UTC m=+0.140390407 container cleanup a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat_api, architecture=x86_64, container_name=container-puppet-heat_api, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, managed_by=tripleo_ansible, name=rhosp17/openstack-heat-api, tcib_managed=true, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, build-date=2025-07-21T15:56:26, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., version=17.1.9, batch=17.1_20250721.1, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 heat-api, summary=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-heat-api-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, vcs-type=git, config_id=tripleo_puppet_step1, io.openshift.expose-services=) Oct 11 09:10:05 np0005481014 systemd[1]: libpod-conmon-a3b75d33c425a30393e9b04e31fd83b8db61532efb80dcd0572b35bdacc8be34.scope: Deactivated successfully. Oct 11 09:10:05 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api --conmon-pidfile /run/container-puppet-heat_api.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini --env NAME=heat_api --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line,heat_api_paste_ini', 'NAME': 'heat_api', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Oct 11 09:10:05 np0005481014 systemd[1]: libpod-f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2.scope: Deactivated successfully. Oct 11 09:10:05 np0005481014 systemd[1]: libpod-f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2.scope: Consumed 5.098s CPU time. Oct 11 09:10:05 np0005481014 podman[67006]: 2025-10-11 09:10:05.470992649 +0000 UTC m=+5.618012841 container died f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, managed_by=tripleo_ansible, release=1, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99, architecture=x86_64, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, com.redhat.component=openstack-heat-api-cfn-container, name=rhosp17/openstack-heat-api-cfn, batch=17.1_20250721.1, container_name=container-puppet-heat_api_cfn, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, build-date=2025-07-21T14:49:55, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, version=17.1.9, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, distribution-scope=public) Oct 11 09:10:05 np0005481014 puppet-user[67525]: Warning: Scope(Apache::Vhost[horizon_vhost]): Oct 11 09:10:05 np0005481014 puppet-user[67525]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:05 np0005481014 puppet-user[67525]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:05 np0005481014 puppet-user[67525]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:05 np0005481014 puppet-user[67525]: file names. Oct 11 09:10:05 np0005481014 puppet-user[67525]: Oct 11 09:10:05 np0005481014 puppet-user[67525]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:05 np0005481014 puppet-user[67525]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:05 np0005481014 puppet-user[67525]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:05 np0005481014 puppet-user[67525]: Warning: Scope(Apache::Vhost[horizon_ssl_vhost]): Oct 11 09:10:05 np0005481014 puppet-user[67525]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:05 np0005481014 puppet-user[67525]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:05 np0005481014 puppet-user[67525]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:05 np0005481014 puppet-user[67525]: file names. Oct 11 09:10:05 np0005481014 puppet-user[67525]: Oct 11 09:10:05 np0005481014 puppet-user[67525]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:05 np0005481014 puppet-user[67525]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:05 np0005481014 puppet-user[67525]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:05 np0005481014 podman[68064]: 2025-10-11 09:10:05.567340538 +0000 UTC m=+0.181758121 container cleanup f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1, name=container-puppet-heat_api_cfn, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api-cfn/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-heat_api_cfn, description=Red Hat OpenStack Platform 17.1 heat-api-cfn, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api-cfn, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api-cfn, vendor=Red Hat, Inc., architecture=x86_64, io.buildah.version=1.33.12, io.openshift.expose-services=, distribution-scope=public, com.redhat.component=openstack-heat-api-cfn-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 heat-api-cfn, vcs-ref=4e7292fd77cd8185d9d69d0a3a4974e7b22feb99, version=17.1.9, config_id=tripleo_puppet_step1, vcs-type=git, build-date=2025-07-21T14:49:55, name=rhosp17/openstack-heat-api-cfn, release=1) Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.77 seconds Oct 11 09:10:05 np0005481014 systemd[1]: libpod-conmon-f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2.scope: Deactivated successfully. Oct 11 09:10:05 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat_api_cfn --conmon-pidfile /run/container-puppet-heat_api_cfn.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat_api_cfn --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::api_cfn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat_api_cfn --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat_api_cfn', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::api_cfn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat_api_cfn.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 Oct 11 09:10:05 np0005481014 podman[68138]: 2025-10-11 09:10:05.692351978 +0000 UTC m=+0.066160083 container create d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, name=rhosp17/openstack-manila-api, distribution-scope=public, container_name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, description=Red Hat OpenStack Platform 17.1 manila-api, vcs-type=git, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, version=17.1.9, batch=17.1_20250721.1, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 manila-api, managed_by=tripleo_ansible, vendor=Red Hat, Inc., release=1, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, build-date=2025-07-21T16:06:43) Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.00 seconds Oct 11 09:10:05 np0005481014 puppet-user[67744]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:05 np0005481014 puppet-user[67744]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:05 np0005481014 puppet-user[67744]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:05 np0005481014 puppet-user[67744]: (file & line not available) Oct 11 09:10:05 np0005481014 systemd[1]: Started libpod-conmon-d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741.scope. Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_domain_admin_password]/ensure: created Oct 11 09:10:05 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:05 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/8a6bc45d5f1fe87875c64cbc3654cfb516509ac266822d10093d55bd91b56413/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Domain/Heat_config[DEFAULT/stack_user_domain_name]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67744]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:05 np0005481014 puppet-user[67744]: (file & line not available) Oct 11 09:10:05 np0005481014 podman[68138]: 2025-10-11 09:10:05.7532522 +0000 UTC m=+0.127060305 container init d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, release=1, summary=Red Hat OpenStack Platform 17.1 manila-api, tcib_managed=true, io.buildah.version=1.33.12, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, name=rhosp17/openstack-manila-api, distribution-scope=public, config_id=tripleo_puppet_step1, vcs-type=git, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, container_name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 manila-api, vendor=Red Hat, Inc., io.openshift.expose-services=, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, build-date=2025-07-21T16:06:43, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, maintainer=OpenStack TripleO Team) Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_type]/ensure: created Oct 11 09:10:05 np0005481014 podman[68138]: 2025-10-11 09:10:05.760571363 +0000 UTC m=+0.134379478 container start d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, batch=17.1_20250721.1, name=rhosp17/openstack-manila-api, container_name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., release=1, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, build-date=2025-07-21T16:06:43, summary=Red Hat OpenStack Platform 17.1 manila-api, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, vcs-type=git, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, architecture=x86_64, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 manila-api, distribution-scope=public) Oct 11 09:10:05 np0005481014 podman[68138]: 2025-10-11 09:10:05.760811189 +0000 UTC m=+0.134619324 container attach d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, architecture=x86_64, build-date=2025-07-21T16:06:43, distribution-scope=public, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 manila-api, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, io.buildah.version=1.33.12, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, config_id=tripleo_puppet_step1, summary=Red Hat OpenStack Platform 17.1 manila-api, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, tcib_managed=true, release=1, batch=17.1_20250721.1, version=17.1.9, name=rhosp17/openstack-manila-api) Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/auth_url]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/username]/ensure: created Oct 11 09:10:05 np0005481014 podman[68138]: 2025-10-11 09:10:05.664530451 +0000 UTC m=+0.038338566 image pull registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/password]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/project_domain_name]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[trustee/user_domain_name]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/max_json_body_size]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[DEFAULT/region_name_for_services]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67744]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.13 seconds Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[ec2authtoken/auth_uri]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[yaql/limit_iterators]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Heat_config[yaql/memory_quota]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cache/Heat_config[resource_finder_cache/caching]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cron::Purge_deleted/Cron[heat-manage purge_deleted]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67744]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[reset-iscsi-initiator-name]/returns: executed successfully Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:05 np0005481014 puppet-user[67744]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/File[/etc/iscsi/.initiator_reset]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Remoteip/File[remoteip.conf]/ensure: defined content as '{sha256}9c8d4355af8c0547dc87c380e06a19f272a0bd3fac83afce5f8eb116cf574c2e' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon/File[/etc/openstack-dashboard/local_settings.d]/mode: mode changed '0750' to '0755' Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/auth_encryption_key]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon]/mode: mode changed '0750' to '0751' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/var/log/horizon/horizon.log]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}2e1c062760262de640de7fb32f6a3595b97b0478924337d552b4cd7903d72fe0' Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_metadata_server_url]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:05 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/heat_waitcondition_server_url]/ensure: created Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:05 np0005481014 puppet-user[67744]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Exec[sync-iqn-to-host]/returns: executed successfully Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Remoteip/Apache::Mod[remoteip]/File[remoteip.load]/ensure: defined content as '{sha256}3977211787f6c6bf5629e4156b32d1dc95c37bc640452d0027b2bc9b1ec9f2d7' Oct 11 09:10:05 np0005481014 podman[68277]: 2025-10-11 09:10:05.980987247 +0000 UTC m=+0.065534606 container create d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, batch=17.1_20250721.1, name=rhosp17/openstack-memcached, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-memcached, description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, vendor=Red Hat, Inc., managed_by=tripleo_ansible, build-date=2025-07-21T12:58:43, config_id=tripleo_puppet_step1, tcib_managed=true, distribution-scope=public, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, release=1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, architecture=x86_64, vcs-type=git, com.redhat.component=openstack-memcached-container) Oct 11 09:10:05 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon/Concat[/etc/openstack-dashboard/local_settings]/File[/etc/openstack-dashboard/local_settings]/content: content changed '{sha256}79743e7ac35b48eefd773c622783f4b85fb483cb9697ce173c5af112525ef0c3' to '{sha256}db0e604cc3880f140e116ea67bebbcafa68ac90cafc4e958ff1eb7d9b7bfbcbf' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Wsgi::Apache/File[/etc/httpd/conf.d/openstack-dashboard.conf]/content: content changed '{sha256}2674ec0a2b4f3412930e918216e5698d5bc877be4364105136866cad3f2ae4bb' to '{sha256}5c3c01834d94a99528a118d4a02978297ac0bf0250e0729c7e4bbd47d4865680' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Alias/File[alias.conf]/ensure: defined content as '{sha256}8c17a7de4a27d92b2aca6b156dca9e26b9e0bf31b8cc43f63c971aeed09d4e54' Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/trusts_delegated_roles]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: Started libpod-conmon-d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa.scope. Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Dashboards::Heat/Concat[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/File[/etc/openstack-dashboard/local_settings.d/_1699_orchestration_settings.py]/ensure: defined content as '{sha256}dd44da5c856beb5e53df88fc72180a79669b73c9c04d487b5033290279692113' Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_resources_per_stack]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/content: content changed '{sha256}30de7bbf440460cde78da0e2cf1cab2404921ef0b0e926f5ebaaf973dc4252c5' to '{sha256}838e0d57b7536ffc538afd2e4d916f26ccb29380c13563d0f1ef51d676112c34' Oct 11 09:10:06 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/group: group changed 'root' to 'apache' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Dashboards::Manila/Concat[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/File[/etc/openstack-dashboard/local_settings.d/_90_manila_shares.py]/mode: mode changed '0644' to '0640' Oct 11 09:10:06 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/f420301b76342f0d46bd223dbe9dc09bffd1fafee86c0ae8ef1dba6398187223/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/num_engine_workers]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/convergence_engine]/ensure: created Oct 11 09:10:06 np0005481014 podman[68277]: 2025-10-11 09:10:06.046690516 +0000 UTC m=+0.131237875 container init d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, description=Red Hat OpenStack Platform 17.1 memcached, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-memcached, tcib_managed=true, distribution-scope=public, version=17.1.9, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, build-date=2025-07-21T12:58:43, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 memcached, release=1, managed_by=tripleo_ansible, vcs-type=git, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-memcached, batch=17.1_20250721.1, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, com.redhat.component=openstack-memcached-container) Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache::Mod::Alias/Apache::Mod[alias]/File[alias.load]/ensure: defined content as '{sha256}824016275330b45fd8bd04b07792de5f9aaa337f8272bfc01c5b57bb515fc9b4' Oct 11 09:10:06 np0005481014 podman[68277]: 2025-10-11 09:10:05.946457083 +0000 UTC m=+0.031004432 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/reauthentication_auth_method]/ensure: created Oct 11 09:10:06 np0005481014 podman[68277]: 2025-10-11 09:10:06.05438382 +0000 UTC m=+0.138931179 container start d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, vcs-type=git, build-date=2025-07-21T12:58:43, com.redhat.component=openstack-memcached-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 memcached, batch=17.1_20250721.1, version=17.1.9, vendor=Red Hat, Inc., io.buildah.version=1.33.12, io.openshift.expose-services=, container_name=container-puppet-memcached, name=rhosp17/openstack-memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, tcib_managed=true, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.tags=rhosp osp openstack osp-17.1, description=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1) Oct 11 09:10:06 np0005481014 podman[68277]: 2025-10-11 09:10:06.054738279 +0000 UTC m=+0.139285638 container attach d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1, com.redhat.component=openstack-memcached-container, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, name=rhosp17/openstack-memcached, release=1, vendor=Red Hat, Inc., managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, tcib_managed=true, version=17.1.9, vcs-type=git, io.buildah.version=1.33.12, com.redhat.license_terms=https://www.redhat.com/agreements, build-date=2025-07-21T12:58:43, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-memcached, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, architecture=x86_64) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/max_nested_stack_depth]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay-af07d1681cfd144ec9cfae76507cbfbdcb3a75b2860dd1701ba4ce06a42b3e7d-merged.mount: Deactivated successfully. Oct 11 09:10:06 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-f93793609be0b8a1dcd889a1a14e3e32f0a5f33fd4afc1cec4b41c8853d775a2-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Engine/Heat_config[DEFAULT/client_retry_limit]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_vhost]/Concat[10-horizon_vhost.conf]/File[/etc/httpd/conf.d/10-horizon_vhost.conf]/ensure: defined content as '{sha256}b7e4409cc25ec279bb692bfa87777fd2bdec666534cd88b30b27f9c943a5fa67' Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: /Stage[main]/Horizon::Wsgi::Apache/Apache::Vhost[horizon_ssl_vhost]/Concat[15-horizon_ssl_vhost.conf]/File[/etc/httpd/conf.d/15-horizon_ssl_vhost.conf]/ensure: defined content as '{sha256}a38978cb395453a41b82a4d08053f677d779ae6902ee19430e2cdd393a40d85d' Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67525]: Notice: Applied catalog in 0.31 seconds Oct 11 09:10:06 np0005481014 puppet-user[67525]: Application: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Initial environment: production Oct 11 09:10:06 np0005481014 puppet-user[67525]: Converged environment: production Oct 11 09:10:06 np0005481014 puppet-user[67525]: Run mode: user Oct 11 09:10:06 np0005481014 puppet-user[67525]: Changes: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Total: 50 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Events: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Success: 50 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Total: 50 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Resources: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Skipped: 33 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Changed: 48 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Out of sync: 48 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Total: 140 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Time: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Concat file: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Concat fragment: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67525]: File: 0.14 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Transaction evaluation: 0.31 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Catalog application: 0.31 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Config retrieval: 1.10 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Last run: 1760173806 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Total: 0.31 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Version: Oct 11 09:10:06 np0005481014 puppet-user[67525]: Config: 1760173804 Oct 11 09:10:06 np0005481014 puppet-user[67525]: Puppet: 7.10.0 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Keystone::Authtoken/Keystone::Resource::Authtoken[heat_config]/Heat_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/connection]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/max_retries]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67744]: Notice: /Stage[main]/Tripleo::Profile::Base::Iscsid/Augeas[chap_algs in /etc/iscsi/iscsid.conf]/returns: executed successfully Oct 11 09:10:06 np0005481014 puppet-user[67744]: Notice: Applied catalog in 0.50 seconds Oct 11 09:10:06 np0005481014 puppet-user[67744]: Application: Oct 11 09:10:06 np0005481014 puppet-user[67744]: Initial environment: production Oct 11 09:10:06 np0005481014 puppet-user[67744]: Converged environment: production Oct 11 09:10:06 np0005481014 puppet-user[67744]: Run mode: user Oct 11 09:10:06 np0005481014 puppet-user[67744]: Changes: Oct 11 09:10:06 np0005481014 puppet-user[67744]: Total: 4 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Events: Oct 11 09:10:06 np0005481014 puppet-user[67744]: Success: 4 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Total: 4 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Resources: Oct 11 09:10:06 np0005481014 puppet-user[67744]: Changed: 4 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Out of sync: 4 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Skipped: 8 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Total: 13 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Time: Oct 11 09:10:06 np0005481014 puppet-user[67744]: File: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Exec: 0.07 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Config retrieval: 0.16 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Augeas: 0.41 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Transaction evaluation: 0.50 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Catalog application: 0.50 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Last run: 1760173806 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Total: 0.50 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Version: Oct 11 09:10:06 np0005481014 puppet-user[67744]: Config: 1760173805 Oct 11 09:10:06 np0005481014 puppet-user[67744]: Puppet: 7.10.0 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Db/Oslo::Db[heat_config]/Heat_config[database/db_max_retries]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Rabbit[heat_config]/Heat_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67837]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:06 np0005481014 puppet-user[67837]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:06 np0005481014 puppet-user[67837]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:06 np0005481014 puppet-user[67837]: (file & line not available) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Notifications[heat_config]/Heat_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/rpc_response_timeout]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Messaging::Default[heat_config]/Heat_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat/Oslo::Middleware[heat_config]/Heat_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/expose_headers]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/max_age]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67837]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:06 np0005481014 puppet-user[67837]: (file & line not available) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cors/Oslo::Cors[heat_config]/Heat_config[cors/allow_headers]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/debug]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: libpod-a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742.scope: Deactivated successfully. Oct 11 09:10:06 np0005481014 systemd[1]: libpod-a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742.scope: Consumed 2.768s CPU time. Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Logging/Oslo::Log[heat_config]/Heat_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: libpod-270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae.scope: Deactivated successfully. Oct 11 09:10:06 np0005481014 systemd[1]: libpod-270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae.scope: Consumed 3.619s CPU time. Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/backend]/ensure: created Oct 11 09:10:06 np0005481014 podman[68440]: 2025-10-11 09:10:06.723400118 +0000 UTC m=+0.069090560 container died a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, config_id=tripleo_puppet_step1, container_name=container-puppet-iscsid, build-date=2025-07-21T13:27:15, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, name=rhosp17/openstack-iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, maintainer=OpenStack TripleO Team, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 iscsid, vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, architecture=x86_64, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, release=1, distribution-scope=public, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, io.openshift.expose-services=, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, com.redhat.component=openstack-iscsid-container, description=Red Hat OpenStack Platform 17.1 iscsid) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/enabled]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: tmp-crun.eawOeF.mount: Deactivated successfully. Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/memcache_servers]/ensure: created Oct 11 09:10:06 np0005481014 podman[68455]: 2025-10-11 09:10:06.74501237 +0000 UTC m=+0.059675381 container died 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, vcs-type=git, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, summary=Red Hat OpenStack Platform 17.1 horizon, release=1, com.redhat.component=openstack-horizon-container, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, architecture=x86_64, build-date=2025-07-21T13:58:15, description=Red Hat OpenStack Platform 17.1 horizon, container_name=container-puppet-horizon, name=rhosp17/openstack-horizon, maintainer=OpenStack TripleO Team, tcib_managed=true, version=17.1.9, config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, vendor=Red Hat, Inc., batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, distribution-scope=public) Oct 11 09:10:06 np0005481014 podman[68455]: 2025-10-11 09:10:06.83042536 +0000 UTC m=+0.145088331 container cleanup 270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae (image=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1, name=container-puppet-horizon, io.k8s.description=Red Hat OpenStack Platform 17.1 horizon, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 horizon, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-horizon, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-horizon/images/17.1.9-1, build-date=2025-07-21T13:58:15, io.buildah.version=1.33.12, managed_by=tripleo_ansible, vcs-ref=ad1f6dbe9b4f6499ef64ed90ffb3ceeed90078a5, tcib_managed=true, release=1, name=rhosp17/openstack-horizon, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 horizon, vcs-type=git, batch=17.1_20250721.1, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 horizon, distribution-scope=public, com.redhat.component=openstack-horizon-container) Oct 11 09:10:06 np0005481014 systemd[1]: libpod-conmon-270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae.scope: Deactivated successfully. Oct 11 09:10:06 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-horizon --conmon-pidfile /run/container-puppet-horizon.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,horizon_config --env NAME=horizon --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::horizon#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-horizon --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,horizon_config', 'NAME': 'horizon', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::horizon\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-horizon.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 Oct 11 09:10:06 np0005481014 podman[68440]: 2025-10-11 09:10:06.853654955 +0000 UTC m=+0.199345397 container cleanup a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742 (image=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1, name=container-puppet-iscsid, description=Red Hat OpenStack Platform 17.1 iscsid, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, architecture=x86_64, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-iscsid/images/17.1.9-1, vcs-type=git, name=rhosp17/openstack-iscsid, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-iscsid-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=92ba14eeb90bb45ac0dcf02b7ce60e274a5ccbb2, summary=Red Hat OpenStack Platform 17.1 iscsid, version=17.1.9, io.buildah.version=1.33.12, io.k8s.description=Red Hat OpenStack Platform 17.1 iscsid, container_name=container-puppet-iscsid, io.k8s.display-name=Red Hat OpenStack Platform 17.1 iscsid, build-date=2025-07-21T13:27:15, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, managed_by=tripleo_ansible, release=1, distribution-scope=public) Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Cache/Oslo::Cache[heat_config]/Heat_config[cache/tls_enabled]/ensure: created Oct 11 09:10:06 np0005481014 systemd[1]: libpod-conmon-a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742.scope: Deactivated successfully. Oct 11 09:10:06 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-iscsid --conmon-pidfile /run/container-puppet-iscsid.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,iscsid_config --env NAME=iscsid --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::iscsid#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-iscsid --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,iscsid_config', 'NAME': 'iscsid', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::iscsid\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/iscsi:/tmp/iscsi.host:z', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-iscsid.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/iscsi:/tmp/iscsi.host:z --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 Oct 11 09:10:06 np0005481014 puppet-user[67837]: Notice: Accepting previously invalid value for target type 'Enum['sql', 'template']' Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: /Stage[main]/Heat::Policy/Oslo::Policy[heat_config]/Heat_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:06 np0005481014 puppet-user[67837]: Warning: Scope(Class[Keystone]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:06 np0005481014 puppet-user[67837]: removed in a future realse. Use keystone::db::database_connection instead Oct 11 09:10:06 np0005481014 puppet-user[67513]: Notice: Applied catalog in 1.25 seconds Oct 11 09:10:06 np0005481014 puppet-user[67513]: Application: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Initial environment: production Oct 11 09:10:06 np0005481014 puppet-user[67513]: Converged environment: production Oct 11 09:10:06 np0005481014 puppet-user[67513]: Run mode: user Oct 11 09:10:06 np0005481014 puppet-user[67513]: Changes: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Total: 61 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Events: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Success: 61 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Total: 61 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Resources: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Skipped: 21 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Changed: 61 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Out of sync: 61 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Total: 259 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Time: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Anchor: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67513]: File: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Cron: 0.01 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Augeas: 0.02 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Package: 0.04 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Config retrieval: 0.88 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Heat config: 1.01 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Transaction evaluation: 1.23 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Catalog application: 1.24 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Last run: 1760173806 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Resources: 0.00 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Total: 1.25 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Version: Oct 11 09:10:06 np0005481014 puppet-user[67513]: Config: 1760173804 Oct 11 09:10:06 np0005481014 puppet-user[67513]: Puppet: 7.10.0 Oct 11 09:10:07 np0005481014 systemd[1]: tmp-crun.QKfw7Y.mount: Deactivated successfully. Oct 11 09:10:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay-0a57fc9287a088b38abc6e9b123e659dacfca81d13266de5f340cadfe16f6cc9-merged.mount: Deactivated successfully. Oct 11 09:10:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-a035063704cbb4696872f6f8c5d900732018040dfd5a87b0afcd193aca37e742-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay-50b841ea73593f6938ba8831dbb0dead89064647df8989fb39cbd7a35f407085-merged.mount: Deactivated successfully. Oct 11 09:10:07 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-270c6ce73ad00753535279d6e555c3380e3e8dcc1e0f7dee120d16daaa1f83ae-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:07 np0005481014 podman[68588]: 2025-10-11 09:10:07.283653597 +0000 UTC m=+0.073177208 container create 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, release=1, io.openshift.expose-services=, name=rhosp17/openstack-qdrouterd, maintainer=OpenStack TripleO Team, container_name=container-puppet-metrics_qdr, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.9, vcs-type=git, managed_by=tripleo_ansible, distribution-scope=public, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, vendor=Red Hat, Inc., build-date=2025-07-21T13:07:59, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:07 np0005481014 systemd[1]: Started libpod-conmon-623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87.scope. Oct 11 09:10:07 np0005481014 podman[68599]: 2025-10-11 09:10:07.316859426 +0000 UTC m=+0.074106313 container create 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20250721.1, container_name=container-puppet-mysql, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_puppet_step1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, description=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, io.buildah.version=1.33.12, com.redhat.component=openstack-mariadb-container, build-date=2025-07-21T12:58:45, release=1, name=rhosp17/openstack-mariadb, tcib_managed=true, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team) Oct 11 09:10:07 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:07 np0005481014 podman[68588]: 2025-10-11 09:10:07.237081904 +0000 UTC m=+0.026605545 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 09:10:07 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0d537430a758c3bd425b0a053fb240657a1062544d33df6c49f3618f985e9882/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:07 np0005481014 systemd[1]: Started libpod-conmon-34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7.scope. Oct 11 09:10:07 np0005481014 podman[68588]: 2025-10-11 09:10:07.343081679 +0000 UTC m=+0.132605300 container init 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, container_name=container-puppet-metrics_qdr, io.openshift.expose-services=, com.redhat.component=openstack-qdrouterd-container, release=1, tcib_managed=true, vcs-type=git, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, name=rhosp17/openstack-qdrouterd, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, io.buildah.version=1.33.12, build-date=2025-07-21T13:07:59, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:07 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:07 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5c90757ade76381b940be17588257dc8d850d6d735ea46ca465409947c526b14/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:07 np0005481014 podman[68588]: 2025-10-11 09:10:07.3514205 +0000 UTC m=+0.140944111 container start 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, name=rhosp17/openstack-qdrouterd, com.redhat.license_terms=https://www.redhat.com/agreements, build-date=2025-07-21T13:07:59, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, com.redhat.component=openstack-qdrouterd-container, distribution-scope=public, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, version=17.1.9, batch=17.1_20250721.1, managed_by=tripleo_ansible, container_name=container-puppet-metrics_qdr, io.openshift.expose-services=, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, architecture=x86_64, release=1, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:07 np0005481014 podman[68588]: 2025-10-11 09:10:07.351573824 +0000 UTC m=+0.141097445 container attach 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, vcs-type=git, batch=17.1_20250721.1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_puppet_step1, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, container_name=container-puppet-metrics_qdr, architecture=x86_64, maintainer=OpenStack TripleO Team, release=1, version=17.1.9, com.redhat.component=openstack-qdrouterd-container, build-date=2025-07-21T13:07:59, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:07 np0005481014 podman[68599]: 2025-10-11 09:10:07.361290372 +0000 UTC m=+0.118537269 container init 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, managed_by=tripleo_ansible, tcib_managed=true, release=1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, container_name=container-puppet-mysql, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, com.redhat.component=openstack-mariadb-container, io.openshift.tags=rhosp osp openstack osp-17.1, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-07-21T12:58:45, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, io.openshift.expose-services=, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, io.buildah.version=1.33.12, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, vendor=Red Hat, Inc.) Oct 11 09:10:07 np0005481014 podman[68599]: 2025-10-11 09:10:07.371726777 +0000 UTC m=+0.128973684 container start 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, release=1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, com.redhat.component=openstack-mariadb-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, config_id=tripleo_puppet_step1, io.openshift.expose-services=, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., container_name=container-puppet-mysql, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, build-date=2025-07-21T12:58:45, name=rhosp17/openstack-mariadb, architecture=x86_64, tcib_managed=true, version=17.1.9, description=Red Hat OpenStack Platform 17.1 mariadb) Oct 11 09:10:07 np0005481014 podman[68599]: 2025-10-11 09:10:07.371990014 +0000 UTC m=+0.129236911 container attach 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, distribution-scope=public, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, build-date=2025-07-21T12:58:45, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.33.12, managed_by=tripleo_ansible, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, release=1, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, container_name=container-puppet-mysql, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., name=rhosp17/openstack-mariadb, config_id=tripleo_puppet_step1) Oct 11 09:10:07 np0005481014 podman[68599]: 2025-10-11 09:10:07.274800262 +0000 UTC m=+0.032047179 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:10:07 np0005481014 systemd[1]: libpod-b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956.scope: Deactivated successfully. Oct 11 09:10:07 np0005481014 systemd[1]: libpod-b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956.scope: Consumed 4.427s CPU time. Oct 11 09:10:07 np0005481014 podman[68680]: 2025-10-11 09:10:07.506498134 +0000 UTC m=+0.050954599 container died b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, com.redhat.component=openstack-heat-api-container, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 heat-api, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, managed_by=tripleo_ansible, container_name=container-puppet-heat, description=Red Hat OpenStack Platform 17.1 heat-api, name=rhosp17/openstack-heat-api, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, vcs-type=git, config_id=tripleo_puppet_step1, io.buildah.version=1.33.12, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, tcib_managed=true, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, distribution-scope=public, vendor=Red Hat, Inc., batch=17.1_20250721.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, build-date=2025-07-21T15:56:26, version=17.1.9) Oct 11 09:10:07 np0005481014 podman[68680]: 2025-10-11 09:10:07.534565327 +0000 UTC m=+0.079021782 container cleanup b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956 (image=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1, name=container-puppet-heat, managed_by=tripleo_ansible, tcib_managed=true, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 heat-api, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., name=rhosp17/openstack-heat-api, release=1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 heat-api, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T15:56:26, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 heat-api, vcs-ref=50ad31a3907524465c6c121b4205bf5b43d43530, com.redhat.component=openstack-heat-api-container, description=Red Hat OpenStack Platform 17.1 heat-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-heat-api/images/17.1.9-1, config_id=tripleo_puppet_step1, batch=17.1_20250721.1, architecture=x86_64, container_name=container-puppet-heat) Oct 11 09:10:07 np0005481014 systemd[1]: libpod-conmon-b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956.scope: Deactivated successfully. Oct 11 09:10:07 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-heat --conmon-pidfile /run/container-puppet-heat.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,heat_config,file,concat,file_line --env NAME=heat --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::heat::engine#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-heat --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,heat_config,file,concat,file_line', 'NAME': 'heat', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::heat::engine\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-heat.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 Oct 11 09:10:07 np0005481014 puppet-user[67837]: Warning: Scope(Apache::Vhost[keystone_wsgi]): Oct 11 09:10:07 np0005481014 puppet-user[67837]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:07 np0005481014 puppet-user[67837]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:07 np0005481014 puppet-user[67837]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:07 np0005481014 puppet-user[67837]: file names. Oct 11 09:10:07 np0005481014 puppet-user[67837]: Oct 11 09:10:07 np0005481014 puppet-user[67837]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:07 np0005481014 puppet-user[67837]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:07 np0005481014 puppet-user[67837]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:07 np0005481014 puppet-user[68248]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:07 np0005481014 puppet-user[68248]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:07 np0005481014 puppet-user[68248]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:07 np0005481014 puppet-user[68248]: (file & line not available) Oct 11 09:10:07 np0005481014 puppet-user[68248]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:07 np0005481014 puppet-user[68248]: (file & line not available) Oct 11 09:10:07 np0005481014 puppet-user[67837]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.37 seconds Oct 11 09:10:07 np0005481014 puppet-user[68248]: Warning: Scope(Class[Manila]): The sql_connection parameter is deprecated and will be \ Oct 11 09:10:07 np0005481014 puppet-user[68248]: removed in a future realse. Use manila::db::database_connection instead Oct 11 09:10:08 np0005481014 podman[68811]: 2025-10-11 09:10:08.001186779 +0000 UTC m=+0.091076083 container create 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, name=rhosp17/openstack-neutron-server, architecture=x86_64, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, release=1, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20250721.1, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 neutron-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-neutron, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 neutron-server, build-date=2025-07-21T15:44:03, com.redhat.component=openstack-neutron-server-container) Oct 11 09:10:08 np0005481014 systemd[1]: Started libpod-conmon-09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc.scope. Oct 11 09:10:08 np0005481014 podman[68811]: 2025-10-11 09:10:07.951298758 +0000 UTC m=+0.041188122 image pull registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Oct 11 09:10:08 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:08 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9cacb7a181da5d804962d54e98d696f52aadf96695e906aca0ad1f8bc533dc31/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:08 np0005481014 systemd[1]: tmp-crun.m62lyZ.mount: Deactivated successfully. Oct 11 09:10:08 np0005481014 systemd[1]: var-lib-containers-storage-overlay-b4e508b61866d416e5445991fcece462cb352d6bc63632046643045c90541225-merged.mount: Deactivated successfully. Oct 11 09:10:08 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-b4ebbfeb401053efcf200193d04d433757cf0b781d7e9fa55c076e14cf521956-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:08 np0005481014 podman[68811]: 2025-10-11 09:10:08.073419211 +0000 UTC m=+0.163308515 container init 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.license_terms=https://www.redhat.com/agreements, build-date=2025-07-21T15:44:03, summary=Red Hat OpenStack Platform 17.1 neutron-server, maintainer=OpenStack TripleO Team, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, vcs-type=git, release=1, io.buildah.version=1.33.12, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, distribution-scope=public, batch=17.1_20250721.1, version=17.1.9, description=Red Hat OpenStack Platform 17.1 neutron-server, com.redhat.component=openstack-neutron-server-container, io.openshift.expose-services=, name=rhosp17/openstack-neutron-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, container_name=container-puppet-neutron, managed_by=tripleo_ansible, tcib_managed=true) Oct 11 09:10:08 np0005481014 podman[68811]: 2025-10-11 09:10:08.081844924 +0000 UTC m=+0.171734238 container start 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, version=17.1.9, container_name=container-puppet-neutron, summary=Red Hat OpenStack Platform 17.1 neutron-server, distribution-scope=public, build-date=2025-07-21T15:44:03, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, release=1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, io.openshift.tags=rhosp osp openstack osp-17.1, description=Red Hat OpenStack Platform 17.1 neutron-server, com.redhat.component=openstack-neutron-server-container, vcs-type=git, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, architecture=x86_64, io.openshift.expose-services=, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, name=rhosp17/openstack-neutron-server, vendor=Red Hat, Inc.) Oct 11 09:10:08 np0005481014 podman[68811]: 2025-10-11 09:10:08.082143071 +0000 UTC m=+0.172032375 container attach 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, version=17.1.9, com.redhat.component=openstack-neutron-server-container, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 neutron-server, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T15:44:03, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 neutron-server, distribution-scope=public, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, name=rhosp17/openstack-neutron-server, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, container_name=container-puppet-neutron, io.openshift.expose-services=, io.buildah.version=1.33.12, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, batch=17.1_20250721.1) Oct 11 09:10:08 np0005481014 puppet-user[68308]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:08 np0005481014 puppet-user[68308]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:08 np0005481014 puppet-user[68308]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:08 np0005481014 puppet-user[68308]: (file & line not available) Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[token/expiration]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[68308]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:08 np0005481014 puppet-user[68308]: (file & line not available) Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/enable]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/certfile]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/keyfile]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[68308]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.08 seconds Oct 11 09:10:08 np0005481014 puppet-user[68308]: Notice: /Stage[main]/Memcached/File[/etc/sysconfig/memcached]/content: content changed '{sha256}31f7d20fad86bdd2bc5692619928af8785dc0e9f858863aeece67cff0e4edfd2' to '{sha256}7c2650287cf20687426421456e794d4ae5d8cee06a9adca8c03a7539178461d8' Oct 11 09:10:08 np0005481014 puppet-user[68308]: Notice: Applied catalog in 0.02 seconds Oct 11 09:10:08 np0005481014 puppet-user[68308]: Application: Oct 11 09:10:08 np0005481014 puppet-user[68308]: Initial environment: production Oct 11 09:10:08 np0005481014 puppet-user[68308]: Converged environment: production Oct 11 09:10:08 np0005481014 puppet-user[68308]: Run mode: user Oct 11 09:10:08 np0005481014 puppet-user[68308]: Changes: Oct 11 09:10:08 np0005481014 puppet-user[68308]: Total: 1 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Events: Oct 11 09:10:08 np0005481014 puppet-user[68308]: Success: 1 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Total: 1 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Resources: Oct 11 09:10:08 np0005481014 puppet-user[68308]: Changed: 1 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Out of sync: 1 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Skipped: 9 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Total: 10 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Time: Oct 11 09:10:08 np0005481014 puppet-user[68308]: File: 0.01 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Transaction evaluation: 0.02 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Catalog application: 0.02 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Config retrieval: 0.11 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Last run: 1760173808 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Total: 0.02 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Version: Oct 11 09:10:08 np0005481014 puppet-user[68308]: Config: 1760173808 Oct 11 09:10:08 np0005481014 puppet-user[68308]: Puppet: 7.10.0 Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_certs]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/ca_key]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[ssl/cert_subject]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/driver]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[catalog/template_file]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[token/provider]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[DEFAULT/notification_format]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/0]/ensure: defined content as '{sha256}a1e278fa436ea7759d7fc6e8dc75d498b44cc6761e72ab474ba941784cf86941' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/fernet-keys/1]/ensure: defined content as '{sha256}7123ab9fabed84657526c0b70eb177df5de85275d1029c76636ab4c84a9d0499' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/0]/ensure: defined content as '{sha256}c1492a3d462e6690a92aa699fc358a2b547474724c882129a05e4b623a2721fb' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/File[/etc/keystone/credential-keys/1]/ensure: defined content as '{sha256}6cb8bb801d2a1d3e62521749c12622294cf6fb8ce7aeee5342c8fe24fd59a141' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/key_repository]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[token/revoke_by_id]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[fernet_tokens/max_active_keys]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Keystone_config[credential/key_repository]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cron::Trust_flush/Cron[keystone-manage trust_flush]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/backend_argument]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/enabled]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/memcache_servers]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Cache/Oslo::Cache[keystone_config]/Keystone_config[cache/tls_enabled]/ensure: created Oct 11 09:10:08 np0005481014 systemd[1]: libpod-d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa.scope: Deactivated successfully. Oct 11 09:10:08 np0005481014 systemd[1]: libpod-d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa.scope: Consumed 2.376s CPU time. Oct 11 09:10:08 np0005481014 podman[68277]: 2025-10-11 09:10:08.604521907 +0000 UTC m=+2.689069306 container died d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, name=rhosp17/openstack-memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, com.redhat.component=openstack-memcached-container, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 memcached, vendor=Red Hat, Inc., version=17.1.9, managed_by=tripleo_ansible, build-date=2025-07-21T12:58:43, summary=Red Hat OpenStack Platform 17.1 memcached, config_id=tripleo_puppet_step1, container_name=container-puppet-memcached, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, release=1, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git) Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/debug]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Logging/Oslo::Log[keystone_config]/Keystone_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:08 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:08 np0005481014 podman[68942]: 2025-10-11 09:10:08.707292898 +0000 UTC m=+0.093333021 container cleanup d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=container-puppet-memcached, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, release=1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, managed_by=tripleo_ansible, vendor=Red Hat, Inc., container_name=container-puppet-memcached, summary=Red Hat OpenStack Platform 17.1 memcached, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-memcached, io.buildah.version=1.33.12, architecture=x86_64, build-date=2025-07-21T12:58:43, tcib_managed=true, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=) Oct 11 09:10:08 np0005481014 systemd[1]: libpod-conmon-d313002ac4740fef52f0240bda68045e3ea24aaa584d1601a79d1cf618b2adfa.scope: Deactivated successfully. Oct 11 09:10:08 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-memcached --conmon-pidfile /run/container-puppet-memcached.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=memcached --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::memcached#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-memcached --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'memcached', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::memcached\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-memcached.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Policy/Oslo::Policy[keystone_config]/Keystone_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'ensure'. (file: /etc/puppet/modules/manila/manifests/share.pp, line: 50, column: 18) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_generic_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 292, column: 48) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_netapp_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 294, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_vmax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 295, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_powermax_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 296, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_isilon_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 297, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_unity_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 298, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_vnx_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 299, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[68248]: Warning: Unknown variable: 'manila_flashblade_backend'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/manila/share.pp, line: 300, column: 39) Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/connection]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/max_retries]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Db/Oslo::Db[keystone_config]/Keystone_config[database/db_max_retries]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Middleware[keystone_config]/Keystone_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Default[keystone_config]/Keystone_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Notifications[keystone_config]/Keystone_config[oslo_messaging_notifications/topics]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone/Oslo::Messaging::Rabbit[keystone_config]/Keystone_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}ec43d02c49dc525a4886d89314c16acacf6345a98726a4b57dff49f2bed88209' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:08 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[/var/www/cgi-bin/keystone]/group: group changed 'root' to 'keystone' Oct 11 09:10:09 np0005481014 puppet-user[68248]: Warning: Scope(Apache::Vhost[manila_wsgi]): Oct 11 09:10:09 np0005481014 puppet-user[68248]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:09 np0005481014 puppet-user[68248]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:09 np0005481014 puppet-user[68248]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:09 np0005481014 puppet-user[68248]: file names. Oct 11 09:10:09 np0005481014 puppet-user[68248]: Oct 11 09:10:09 np0005481014 puppet-user[68248]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:09 np0005481014 puppet-user[68248]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:09 np0005481014 puppet-user[68248]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/File[keystone_wsgi]/ensure: defined content as '{sha256}55e95baab868583f1b6646e2dcc61edb7f403991f97d4397478e9a9dd3e7d1f2' Oct 11 09:10:09 np0005481014 podman[69008]: 2025-10-11 09:10:09.064648247 +0000 UTC m=+0.066983104 container create 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 nova-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, batch=17.1_20250721.1, build-date=2025-07-21T16:05:11, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, tcib_managed=true, architecture=x86_64, distribution-scope=public, maintainer=OpenStack TripleO Team, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-nova, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, version=17.1.9, io.buildah.version=1.33.12, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, io.openshift.expose-services=, name=rhosp17/openstack-nova-api, com.redhat.component=openstack-nova-api-container, summary=Red Hat OpenStack Platform 17.1 nova-api) Oct 11 09:10:09 np0005481014 systemd[1]: var-lib-containers-storage-overlay-f420301b76342f0d46bd223dbe9dc09bffd1fafee86c0ae8ef1dba6398187223-merged.mount: Deactivated successfully. Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:09 np0005481014 systemd[1]: Started libpod-conmon-0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030.scope. Oct 11 09:10:09 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_mellon.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/auth_openidc.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:09 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/ded98fe264454dcf103f34b5f982e04e33b16543372efbd36f3cdbac1ebc041f/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:09 np0005481014 podman[69008]: 2025-10-11 09:10:09.029991849 +0000 UTC m=+0.032326686 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Oct 11 09:10:09 np0005481014 podman[69008]: 2025-10-11 09:10:09.125910938 +0000 UTC m=+0.128245795 container init 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, io.openshift.expose-services=, managed_by=tripleo_ansible, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, name=rhosp17/openstack-nova-api, build-date=2025-07-21T16:05:11, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.component=openstack-nova-api-container, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1, architecture=x86_64, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, container_name=container-puppet-nova, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, distribution-scope=public, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git) Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:09 np0005481014 podman[69008]: 2025-10-11 09:10:09.151191877 +0000 UTC m=+0.153526704 container start 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, distribution-scope=public, com.redhat.component=openstack-nova-api-container, summary=Red Hat OpenStack Platform 17.1 nova-api, release=1, tcib_managed=true, managed_by=tripleo_ansible, build-date=2025-07-21T16:05:11, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, config_id=tripleo_puppet_step1, name=rhosp17/openstack-nova-api, vcs-type=git, io.openshift.expose-services=, batch=17.1_20250721.1, vendor=Red Hat, Inc., io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 nova-api, container_name=container-puppet-nova) Oct 11 09:10:09 np0005481014 podman[69008]: 2025-10-11 09:10:09.151415613 +0000 UTC m=+0.153750480 container attach 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, config_id=tripleo_puppet_step1, name=rhosp17/openstack-nova-api, build-date=2025-07-21T16:05:11, description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, tcib_managed=true, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1, managed_by=tripleo_ansible, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, distribution-scope=public, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, batch=17.1_20250721.1, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, com.redhat.component=openstack-nova-api-container, summary=Red Hat OpenStack Platform 17.1 nova-api, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, io.buildah.version=1.33.12, container_name=container-puppet-nova) Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_gssapi.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_mellon.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-auth_openidc.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: /Stage[main]/Keystone::Wsgi::Apache/Openstacklib::Wsgi::Apache[keystone_wsgi]/Apache::Vhost[keystone_wsgi]/Concat[10-keystone_wsgi.conf]/File[/etc/httpd/conf.d/10-keystone_wsgi.conf]/ensure: defined content as '{sha256}58d195322acbde9a706a6d1799b56b974d5509d6a4a2ee2861d87fafee8fd9a3' Oct 11 09:10:09 np0005481014 puppet-user[67837]: Notice: Applied catalog in 1.17 seconds Oct 11 09:10:09 np0005481014 puppet-user[67837]: Application: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Initial environment: production Oct 11 09:10:09 np0005481014 puppet-user[67837]: Converged environment: production Oct 11 09:10:09 np0005481014 puppet-user[67837]: Run mode: user Oct 11 09:10:09 np0005481014 puppet-user[67837]: Changes: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Total: 88 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Events: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Success: 88 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Total: 88 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Resources: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Skipped: 31 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Changed: 88 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Out of sync: 88 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Total: 279 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Time: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Concat file: 0.00 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Concat fragment: 0.00 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Cron: 0.03 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Package: 0.04 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Augeas: 0.04 Oct 11 09:10:09 np0005481014 puppet-user[67837]: File: 0.15 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Keystone config: 0.67 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Transaction evaluation: 1.16 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Catalog application: 1.17 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Config retrieval: 1.59 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Last run: 1760173809 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Resources: 0.00 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Total: 1.17 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Version: Oct 11 09:10:09 np0005481014 puppet-user[67837]: Config: 1760173806 Oct 11 09:10:09 np0005481014 puppet-user[67837]: Puppet: 7.10.0 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:09 np0005481014 puppet-user[68671]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:09 np0005481014 puppet-user[68671]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:09 np0005481014 puppet-user[68671]: (file & line not available) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.56 seconds Oct 11 09:10:09 np0005481014 puppet-user[68671]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:09 np0005481014 puppet-user[68671]: (file & line not available) Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: Accepting previously invalid value for target type 'Integer' Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.12 seconds Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/owner: owner changed 'qdrouterd' to 'root' Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/group: group changed 'qdrouterd' to 'root' Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/var/lib/qdrouterd]/mode: mode changed '0700' to '0755' Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/etc/qpid-dispatch/ssl]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[qdrouterd.conf]/content: content changed '{sha256}89e10d8896247f992c5f0baf027c25a8ca5d0441be46d8859d9db2067ea74cd3' to '{sha256}fd58b1bef5d1c1013098f339ef490fc126cb861c98f8c84ab4f1f1d093c7e9c9' Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: /Stage[main]/Qdr::Config/File[/var/log/qdrouterd/metrics_qdr.log]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68671]: Notice: Applied catalog in 0.03 seconds Oct 11 09:10:09 np0005481014 puppet-user[68671]: Application: Oct 11 09:10:09 np0005481014 puppet-user[68671]: Initial environment: production Oct 11 09:10:09 np0005481014 puppet-user[68671]: Converged environment: production Oct 11 09:10:09 np0005481014 puppet-user[68671]: Run mode: user Oct 11 09:10:09 np0005481014 puppet-user[68671]: Changes: Oct 11 09:10:09 np0005481014 puppet-user[68671]: Total: 7 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Events: Oct 11 09:10:09 np0005481014 puppet-user[68671]: Success: 7 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Total: 7 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Resources: Oct 11 09:10:09 np0005481014 puppet-user[68671]: Skipped: 13 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Changed: 5 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Out of sync: 5 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Total: 20 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Time: Oct 11 09:10:09 np0005481014 puppet-user[68671]: File: 0.01 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Transaction evaluation: 0.03 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Catalog application: 0.03 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Config retrieval: 0.15 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Last run: 1760173809 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Total: 0.03 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Version: Oct 11 09:10:09 np0005481014 puppet-user[68671]: Config: 1760173809 Oct 11 09:10:09 np0005481014 puppet-user[68671]: Puppet: 7.10.0 Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/api_paste_config]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/storage_availability_zone]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/rootwrap_config]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/state_path]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Manila_config[DEFAULT/host]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_listen]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/enabled_share_protocols]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/default_share_type]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/osapi_share_workers]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Manila_config[DEFAULT/auth_strategy]/ensure: created Oct 11 09:10:09 np0005481014 systemd[1]: libpod-623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87.scope: Deactivated successfully. Oct 11 09:10:09 np0005481014 systemd[1]: libpod-623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87.scope: Consumed 2.220s CPU time. Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Cron::Db_purge/Cron[manila-manage db purge]/ensure: created Oct 11 09:10:09 np0005481014 podman[68588]: 2025-10-11 09:10:09.745307703 +0000 UTC m=+2.534831334 container died 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, name=rhosp17/openstack-qdrouterd, architecture=x86_64, release=1, build-date=2025-07-21T13:07:59, tcib_managed=true, io.openshift.expose-services=, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, container_name=container-puppet-metrics_qdr, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, description=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.buildah.version=1.33.12) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_url]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/auth_type]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/region_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/username]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/user_domain_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/password]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68673]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:09 np0005481014 puppet-user[68673]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:09 np0005481014 puppet-user[68673]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:09 np0005481014 puppet-user[68673]: (file & line not available) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_name]/ensure: created Oct 11 09:10:09 np0005481014 systemd[1]: libpod-26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103.scope: Deactivated successfully. Oct 11 09:10:09 np0005481014 systemd[1]: libpod-26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103.scope: Consumed 5.105s CPU time. Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Compute::Nova/Manila_config[nova/project_domain_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_api_class]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_url]/ensure: created Oct 11 09:10:09 np0005481014 podman[67807]: 2025-10-11 09:10:09.91484374 +0000 UTC m=+5.722529317 container died 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, batch=17.1_20250721.1, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-keystone-container, summary=Red Hat OpenStack Platform 17.1 keystone, name=rhosp17/openstack-keystone, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, architecture=x86_64, version=17.1.9, container_name=container-puppet-keystone, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, release=1, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-07-21T13:27:18, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 keystone, io.buildah.version=1.33.12, managed_by=tripleo_ansible, tcib_managed=true, vcs-type=git) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/auth_type]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/region_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68894]: Error: Facter: error while resolving custom fact "haproxy_version": undefined method `strip' for nil:NilClass Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/username]/ensure: created Oct 11 09:10:09 np0005481014 ovs-vsctl[69607]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/user_domain_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/password]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_name]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[neutron/project_domain_name]/ensure: created Oct 11 09:10:09 np0005481014 podman[69186]: 2025-10-11 09:10:09.974529519 +0000 UTC m=+0.217810995 container cleanup 623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87 (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=container-puppet-metrics_qdr, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, tcib_managed=true, vendor=Red Hat, Inc., architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_puppet_step1, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, release=1, maintainer=OpenStack TripleO Team, distribution-scope=public, io.buildah.version=1.33.12, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, com.redhat.component=openstack-qdrouterd-container, description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=container-puppet-metrics_qdr, summary=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20250721.1, build-date=2025-07-21T13:07:59, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1, name=rhosp17/openstack-qdrouterd, version=17.1.9, vcs-type=git) Oct 11 09:10:09 np0005481014 systemd[1]: libpod-conmon-623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87.scope: Deactivated successfully. Oct 11 09:10:09 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-metrics_qdr --conmon-pidfile /run/container-puppet-metrics_qdr.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=metrics_qdr --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::metrics::qdr#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-metrics_qdr --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'metrics_qdr', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::metrics::qdr\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-metrics_qdr.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv4_enabled]/ensure: created Oct 11 09:10:09 np0005481014 puppet-user[68673]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:09 np0005481014 puppet-user[68673]: (file & line not available) Oct 11 09:10:09 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Network::Neutron/Manila_config[DEFAULT/network_plugin_ipv6_enabled]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Backends/Manila_config[DEFAULT/enabled_share_backends]/ensure: created Oct 11 09:10:10 np0005481014 podman[69593]: 2025-10-11 09:10:10.024221835 +0000 UTC m=+0.094836872 container cleanup 26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103 (image=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1, name=container-puppet-keystone, com.redhat.component=openstack-keystone-container, io.buildah.version=1.33.12, architecture=x86_64, build-date=2025-07-21T13:27:18, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 keystone, release=1, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-keystone, tcib_managed=true, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 keystone, managed_by=tripleo_ansible, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 keystone, container_name=container-puppet-keystone, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=0693142a4093f932157b8019660e85aa608befc8, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 keystone, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-keystone/images/17.1.9-1, io.openshift.expose-services=) Oct 11 09:10:10 np0005481014 systemd[1]: libpod-conmon-26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103.scope: Deactivated successfully. Oct 11 09:10:10 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-keystone --conmon-pidfile /run/container-puppet-keystone.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config --env NAME=keystone --env STEP_CONFIG=include ::tripleo::packages#012['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::keystone#012#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-keystone --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,keystone_config,keystone_domain_config', 'NAME': 'keystone', 'STEP_CONFIG': "include ::tripleo::packages\n['Keystone_user', 'Keystone_endpoint', 'Keystone_domain', 'Keystone_tenant', 'Keystone_user_role', 'Keystone_role', 'Keystone_service'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::keystone\n\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-keystone.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/connection]/ensure: created Oct 11 09:10:10 np0005481014 systemd[1]: tmp-crun.uCflKz.mount: Deactivated successfully. Oct 11 09:10:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay-0d537430a758c3bd425b0a053fb240657a1062544d33df6c49f3618f985e9882-merged.mount: Deactivated successfully. Oct 11 09:10:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-623ebefb7c1ead67554b546e7420550fa56ac4346ad161fd8fc564a564a9cb87-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay-276eb2130d23f2898443c62aa18210dfde958951f2cdc861c9b52438af1e2868-merged.mount: Deactivated successfully. Oct 11 09:10:10 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-26427be8253bc15e59f0f42af9f551fb3e0465c04a4ea982114a67810378a103-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/max_retries]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68894]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:10 np0005481014 puppet-user[68894]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:10 np0005481014 puppet-user[68894]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:10 np0005481014 puppet-user[68894]: (file & line not available) Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Db/Oslo::Db[manila_config]/Manila_config[database/db_max_retries]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68894]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:10 np0005481014 puppet-user[68894]: (file & line not available) Oct 11 09:10:10 np0005481014 puppet-user[68894]: Warning: Unknown variable: 'dhcp_agents_per_net'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/neutron.pp, line: 154, column: 37) Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Rabbit[manila_config]/Manila_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.39 seconds Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/root/.my.cnf]/ensure: defined content as '{sha256}8213eaf59979d77cf088703c2c25623bfb7eb35db6174e6e7d7ae10e649203a4' Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Mysql_bundle/File[/etc/sysconfig/clustercheck]/ensure: defined content as '{sha256}e31356797bd5be47211cfea36f4dfd096e611c619fa4e423b01ff3aa8ec85502' Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: /Stage[main]/Mysql::Server::Config/File[mysql-config-file]/content: content changed '{sha256}df7b18b99470a82afb1aebff284d910b04ceb628c9ac89d8e2fe9fb4682d5fc9' to '{sha256}caadc2a6c5df0ca4efab4ea48ffbdd801fa190f8e63d4b465a183c4115ffc9ca' Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: /Stage[main]/Mysql::Server::Installdb/File[/var/log/mariadb/mariadb.log]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68673]: Notice: Applied catalog in 0.06 seconds Oct 11 09:10:10 np0005481014 puppet-user[68673]: Application: Oct 11 09:10:10 np0005481014 puppet-user[68673]: Initial environment: production Oct 11 09:10:10 np0005481014 puppet-user[68673]: Converged environment: production Oct 11 09:10:10 np0005481014 puppet-user[68673]: Run mode: user Oct 11 09:10:10 np0005481014 puppet-user[68673]: Changes: Oct 11 09:10:10 np0005481014 puppet-user[68673]: Total: 4 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Events: Oct 11 09:10:10 np0005481014 puppet-user[68673]: Success: 4 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Total: 4 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Resources: Oct 11 09:10:10 np0005481014 puppet-user[68673]: Skipped: 13 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Changed: 4 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Out of sync: 4 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Total: 18 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Time: Oct 11 09:10:10 np0005481014 puppet-user[68673]: File: 0.02 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Transaction evaluation: 0.05 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Catalog application: 0.06 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Config retrieval: 0.44 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Last run: 1760173810 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Total: 0.06 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Version: Oct 11 09:10:10 np0005481014 puppet-user[68673]: Config: 1760173809 Oct 11 09:10:10 np0005481014 puppet-user[68673]: Puppet: 7.10.0 Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/server_request_prefix]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/broadcast_prefix]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/group_request_prefix]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/container_name]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/idle_timeout]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Amqp[manila_config]/Manila_config[oslo_messaging_amqp/trace]/ensure: created Oct 11 09:10:10 np0005481014 podman[69797]: 2025-10-11 09:10:10.521557909 +0000 UTC m=+0.087725454 container create 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-crond, vcs-type=git, io.buildah.version=1.33.12, vendor=Red Hat, Inc., name=rhosp17/openstack-cron, vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, build-date=2025-07-21T13:07:52, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 cron, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, tcib_managed=true, batch=17.1_20250721.1, release=1, com.redhat.component=openstack-cron-container, version=17.1.9, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 cron, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, maintainer=OpenStack TripleO Team) Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Default[manila_config]/Manila_config[DEFAULT/control_exchange]/ensure: created Oct 11 09:10:10 np0005481014 podman[69786]: 2025-10-11 09:10:10.550509045 +0000 UTC m=+0.136891615 container create 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, container_name=container-puppet-nova_metadata, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, tcib_managed=true, com.redhat.component=openstack-nova-api-container, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T16:05:11, vendor=Red Hat, Inc., vcs-type=git, description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, name=rhosp17/openstack-nova-api, managed_by=tripleo_ansible, architecture=x86_64, version=17.1.9, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, io.buildah.version=1.33.12, release=1, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api) Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:10 np0005481014 systemd[1]: Started libpod-conmon-6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98.scope. Oct 11 09:10:10 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:10 np0005481014 systemd[1]: Started libpod-conmon-94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587.scope. Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Messaging::Notifications[manila_config]/Manila_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:10 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/c28a75d023cd6173ceaf72f0c3ec5cfcb652d2445546066ea0a6d7963efe7465/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:10 np0005481014 podman[69797]: 2025-10-11 09:10:10.478963411 +0000 UTC m=+0.045130946 image pull registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Oct 11 09:10:10 np0005481014 podman[69797]: 2025-10-11 09:10:10.585436829 +0000 UTC m=+0.151604374 container init 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 cron, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, vendor=Red Hat, Inc., version=17.1.9, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, com.redhat.component=openstack-cron-container, batch=17.1_20250721.1, container_name=container-puppet-crond, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, managed_by=tripleo_ansible, architecture=x86_64, name=rhosp17/openstack-cron, vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, distribution-scope=public, release=1, io.openshift.expose-services=, vcs-type=git, build-date=2025-07-21T13:07:52, description=Red Hat OpenStack Platform 17.1 cron, tcib_managed=true) Oct 11 09:10:10 np0005481014 podman[69786]: 2025-10-11 09:10:10.487781895 +0000 UTC m=+0.074164475 image pull registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Oct 11 09:10:10 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:10 np0005481014 podman[69797]: 2025-10-11 09:10:10.593343168 +0000 UTC m=+0.159510713 container start 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, name=rhosp17/openstack-cron, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, vcs-type=git, build-date=2025-07-21T13:07:52, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, version=17.1.9, container_name=container-puppet-crond, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-cron-container, release=1, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 cron, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, distribution-scope=public, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 cron, tcib_managed=true) Oct 11 09:10:10 np0005481014 podman[69797]: 2025-10-11 09:10:10.593657396 +0000 UTC m=+0.159825151 container attach 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, version=17.1.9, release=1, container_name=container-puppet-crond, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 cron, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, summary=Red Hat OpenStack Platform 17.1 cron, build-date=2025-07-21T13:07:52, name=rhosp17/openstack-cron, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, distribution-scope=public, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, vendor=Red Hat, Inc., com.redhat.component=openstack-cron-container, io.openshift.expose-services=, batch=17.1_20250721.1, tcib_managed=true, maintainer=OpenStack TripleO Team) Oct 11 09:10:10 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/da72df24b67f449b1db2b1e66e60ff83ab80c2454b379d7eebf20a193c2b8b7b/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:10 np0005481014 podman[69786]: 2025-10-11 09:10:10.60212756 +0000 UTC m=+0.188510140 container init 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, com.redhat.component=openstack-nova-api-container, build-date=2025-07-21T16:05:11, name=rhosp17/openstack-nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, description=Red Hat OpenStack Platform 17.1 nova-api, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, distribution-scope=public, container_name=container-puppet-nova_metadata, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, release=1, version=17.1.9, io.openshift.expose-services=, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, tcib_managed=true) Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila/Oslo::Concurrency[manila_config]/Manila_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/debug]/ensure: created Oct 11 09:10:10 np0005481014 podman[69786]: 2025-10-11 09:10:10.615590197 +0000 UTC m=+0.201972777 container start 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, build-date=2025-07-21T16:05:11, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, vendor=Red Hat, Inc., com.redhat.component=openstack-nova-api-container, summary=Red Hat OpenStack Platform 17.1 nova-api, maintainer=OpenStack TripleO Team, tcib_managed=true, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, container_name=container-puppet-nova_metadata, name=rhosp17/openstack-nova-api, io.buildah.version=1.33.12, description=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, release=1) Oct 11 09:10:10 np0005481014 podman[69786]: 2025-10-11 09:10:10.615801373 +0000 UTC m=+0.202183943 container attach 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, build-date=2025-07-21T16:05:11, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., vcs-type=git, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, io.buildah.version=1.33.12, architecture=x86_64, release=1, io.openshift.expose-services=, com.redhat.component=openstack-nova-api-container, summary=Red Hat OpenStack Platform 17.1 nova-api, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, container_name=container-puppet-nova_metadata, name=rhosp17/openstack-nova-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, tcib_managed=true, version=17.1.9) Oct 11 09:10:10 np0005481014 systemd[1]: libpod-34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7.scope: Deactivated successfully. Oct 11 09:10:10 np0005481014 systemd[1]: libpod-34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7.scope: Consumed 3.039s CPU time. Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Logging/Oslo::Log[manila_config]/Manila_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:10 np0005481014 podman[68599]: 2025-10-11 09:10:10.645220032 +0000 UTC m=+3.402466949 container died 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.buildah.version=1.33.12, version=17.1.9, vendor=Red Hat, Inc., com.redhat.component=openstack-mariadb-container, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, container_name=container-puppet-mysql, tcib_managed=true, vcs-type=git, maintainer=OpenStack TripleO Team, build-date=2025-07-21T12:58:45, name=rhosp17/openstack-mariadb, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20250721.1, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, config_id=tripleo_puppet_step1) Oct 11 09:10:10 np0005481014 podman[69875]: 2025-10-11 09:10:10.71504255 +0000 UTC m=+0.058882530 container cleanup 34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=container-puppet-mysql, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, description=Red Hat OpenStack Platform 17.1 mariadb, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, tcib_managed=true, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, release=1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, vcs-type=git, vendor=Red Hat, Inc., distribution-scope=public, build-date=2025-07-21T12:58:45, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, name=rhosp17/openstack-mariadb, architecture=x86_64, batch=17.1_20250721.1, container_name=container-puppet-mysql, version=17.1.9, com.redhat.component=openstack-mariadb-container) Oct 11 09:10:10 np0005481014 systemd[1]: libpod-conmon-34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7.scope: Deactivated successfully. Oct 11 09:10:10 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-mysql --conmon-pidfile /run/container-puppet-mysql.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file --env NAME=mysql --env STEP_CONFIG=include ::tripleo::packages#012['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }#012exec {'wait-for-settle': command => '/bin/true' }#012include tripleo::profile::pacemaker::database::mysql_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-mysql --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file', 'NAME': 'mysql', 'STEP_CONFIG': "include ::tripleo::packages\n['Mysql_datadir', 'Mysql_user', 'Mysql_database', 'Mysql_grant', 'Mysql_plugin'].each |String $val| { noop_resource($val) }\nexec {'wait-for-settle': command => '/bin/true' }\ninclude tripleo::profile::pacemaker::database::mysql_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-mysql.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Keystone::Authtoken/Keystone::Resource::Authtoken[manila_config]/Manila_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}a988b3b14e2767d5013472e9aadecfeaacadeab861a10a4790ad73b31f5b2049' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:10 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Policy/Oslo::Policy[manila_config]/Manila_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Api/Oslo::Middleware[manila_config]/Manila_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:11 np0005481014 systemd[1]: var-lib-containers-storage-overlay-5c90757ade76381b940be17588257dc8d850d6d735ea46ca465409947c526b14-merged.mount: Deactivated successfully. Oct 11 09:10:11 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-34b4cd64b7ea46a3c993eabea9adefeded187bd4620fe36e683113f01fbad2c7-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[/var/www/cgi-bin/manila]/group: group changed 'root' to 'manila' Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/File[manila_wsgi]/ensure: defined content as '{sha256}ca07199ace8325d094e754ccdfefb2b5a78a13cd657d68221b3a68b53b0dd893' Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/driver_handles_share_servers]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_backend_name]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/share_driver]/ensure: created Oct 11 09:10:11 np0005481014 ovs-vsctl[69952]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_conf_path]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_auth_id]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_cluster_name]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_ip]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_ganesha_server_is_remote]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_volume_mode]/ensure: created Oct 11 09:10:11 np0005481014 podman[69942]: 2025-10-11 09:10:11.159706359 +0000 UTC m=+0.070423735 container create 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, io.openshift.expose-services=, managed_by=tripleo_ansible, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, config_id=tripleo_puppet_step1, io.buildah.version=1.33.12, com.redhat.component=openstack-ovn-controller-container, description=Red Hat OpenStack Platform 17.1 ovn-controller, distribution-scope=public, tcib_managed=true, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 ovn-controller, release=1, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245, batch=17.1_20250721.1, container_name=container-puppet-ovn_controller, name=rhosp17/openstack-ovn-controller, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, version=17.1.9, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-07-21T13:28:44) Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Tripleo::Profile::Base::Manila::Share/Manila::Backend::Cephfs[cephfs]/Manila_config[cephfs/cephfs_protocol_helper_type]/ensure: created Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:11 np0005481014 systemd[1]: Started libpod-conmon-725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a.scope. Oct 11 09:10:11 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:11 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/827d59d92a67e8399121fa136405413b5b321a7a04f1c241a50e675b817c4d10/merged/etc/sysconfig/modules supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:11 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/827d59d92a67e8399121fa136405413b5b321a7a04f1c241a50e675b817c4d10/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:11 np0005481014 podman[69942]: 2025-10-11 09:10:11.218853325 +0000 UTC m=+0.129570691 container init 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245, batch=17.1_20250721.1, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, distribution-scope=public, config_id=tripleo_puppet_step1, build-date=2025-07-21T13:28:44, com.redhat.component=openstack-ovn-controller-container, container_name=container-puppet-ovn_controller, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, version=17.1.9, release=1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 ovn-controller, managed_by=tripleo_ansible, name=rhosp17/openstack-ovn-controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, io.buildah.version=1.33.12, io.openshift.expose-services=, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:10:11 np0005481014 podman[69942]: 2025-10-11 09:10:11.223649461 +0000 UTC m=+0.134366827 container start 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 ovn-controller, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-ovn-controller, version=17.1.9, release=1, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-ovn_controller, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, description=Red Hat OpenStack Platform 17.1 ovn-controller, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, com.redhat.component=openstack-ovn-controller-container, build-date=2025-07-21T13:28:44, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, tcib_managed=true) Oct 11 09:10:11 np0005481014 podman[69942]: 2025-10-11 09:10:11.223790605 +0000 UTC m=+0.134508201 container attach 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245, description=Red Hat OpenStack Platform 17.1 ovn-controller, build-date=2025-07-21T13:28:44, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.expose-services=, com.redhat.component=openstack-ovn-controller-container, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, managed_by=tripleo_ansible, io.buildah.version=1.33.12, version=17.1.9, release=1, tcib_managed=true, architecture=x86_64, config_id=tripleo_puppet_step1, batch=17.1_20250721.1, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, name=rhosp17/openstack-ovn-controller, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, container_name=container-puppet-ovn_controller) Oct 11 09:10:11 np0005481014 podman[69942]: 2025-10-11 09:10:11.123873001 +0000 UTC m=+0.034590397 image pull registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: /Stage[main]/Manila::Wsgi::Apache/Openstacklib::Wsgi::Apache[manila_wsgi]/Apache::Vhost[manila_wsgi]/Concat[10-manila_wsgi.conf]/File[/etc/httpd/conf.d/10-manila_wsgi.conf]/ensure: defined content as '{sha256}598ef61ad720036adf934ed94a00318794122543132c0ec221ba1ab48c673b88' Oct 11 09:10:11 np0005481014 puppet-user[68248]: Notice: Applied catalog in 1.85 seconds Oct 11 09:10:11 np0005481014 puppet-user[68248]: Application: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Initial environment: production Oct 11 09:10:11 np0005481014 puppet-user[68248]: Converged environment: production Oct 11 09:10:11 np0005481014 puppet-user[68248]: Run mode: user Oct 11 09:10:11 np0005481014 puppet-user[68248]: Changes: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Total: 115 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Events: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Success: 115 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Total: 115 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Resources: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Changed: 115 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Out of sync: 115 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Skipped: 47 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Total: 330 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Time: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Resources: 0.00 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Concat file: 0.00 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Concat fragment: 0.00 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Cron: 0.01 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Augeas: 0.03 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Package: 0.04 Oct 11 09:10:11 np0005481014 puppet-user[68248]: File: 0.12 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Manila config: 1.35 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Config retrieval: 1.72 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Transaction evaluation: 1.83 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Catalog application: 1.85 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Last run: 1760173811 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Total: 1.85 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Version: Oct 11 09:10:11 np0005481014 puppet-user[68248]: Config: 1760173807 Oct 11 09:10:11 np0005481014 puppet-user[68248]: Puppet: 7.10.0 Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:11 np0005481014 puppet-user[69078]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:11 np0005481014 puppet-user[69078]: (file & line not available) Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:11 np0005481014 puppet-user[69078]: (file & line not available) Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Oct 11 09:10:11 np0005481014 puppet-user[69078]: in a future release. Use nova::cinder::os_region_name instead Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Oct 11 09:10:11 np0005481014 puppet-user[69078]: in a future release. Use nova::cinder::catalog_info instead Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:11 np0005481014 puppet-user[69078]: removed in a future realse. Use nova::db::database_connection instead Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Oct 11 09:10:11 np0005481014 puppet-user[69078]: removed in a future realse. Use nova::db::api_database_connection instead Oct 11 09:10:11 np0005481014 puppet-user[69078]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Oct 11 09:10:11 np0005481014 puppet-user[68894]: Warning: Scope(Apache::Vhost[neutron-api-proxy]): Oct 11 09:10:11 np0005481014 puppet-user[68894]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:11 np0005481014 puppet-user[68894]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:11 np0005481014 puppet-user[68894]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:11 np0005481014 puppet-user[68894]: file names. Oct 11 09:10:11 np0005481014 puppet-user[68894]: Oct 11 09:10:11 np0005481014 puppet-user[68894]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:11 np0005481014 puppet-user[68894]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:11 np0005481014 puppet-user[68894]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:11 np0005481014 puppet-user[68894]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.76 seconds Oct 11 09:10:11 np0005481014 systemd[1]: libpod-d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741.scope: Deactivated successfully. Oct 11 09:10:11 np0005481014 systemd[1]: libpod-d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741.scope: Consumed 5.766s CPU time. Oct 11 09:10:11 np0005481014 podman[68138]: 2025-10-11 09:10:11.916634084 +0000 UTC m=+6.290442209 container died d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, vcs-type=git, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, summary=Red Hat OpenStack Platform 17.1 manila-api, description=Red Hat OpenStack Platform 17.1 manila-api, vendor=Red Hat, Inc., release=1, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, container_name=container-puppet-manila, com.redhat.component=openstack-manila-api-container, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, distribution-scope=public, tcib_managed=true, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, architecture=x86_64, build-date=2025-07-21T16:06:43, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, io.openshift.expose-services=) Oct 11 09:10:12 np0005481014 podman[70079]: 2025-10-11 09:10:12.036355522 +0000 UTC m=+0.104457595 container cleanup d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741 (image=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1, name=container-puppet-manila, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 manila-api, name=rhosp17/openstack-manila-api, description=Red Hat OpenStack Platform 17.1 manila-api, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-manila, summary=Red Hat OpenStack Platform 17.1 manila-api, architecture=x86_64, build-date=2025-07-21T16:06:43, com.redhat.component=openstack-manila-api-container, batch=17.1_20250721.1, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-manila-api/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 manila-api, maintainer=OpenStack TripleO Team, release=1, vcs-ref=31c319d283854993bff29633e1e018a905c8b3a8, distribution-scope=public, tcib_managed=true, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., version=17.1.9, config_id=tripleo_puppet_step1) Oct 11 09:10:12 np0005481014 systemd[1]: libpod-conmon-d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741.scope: Deactivated successfully. Oct 11 09:10:12 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-manila --conmon-pidfile /run/container-puppet-manila.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line --env NAME=manila --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::manila::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::manila::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::pacemaker::manila::share_bundle#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-manila --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,manila_config,manila_api_paste_ini,manila_config,manila_scheduler_paste_ini,manila_config,file,concat,file_line', 'NAME': 'manila', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::manila::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::manila::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::pacemaker::manila::share_bundle\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-manila.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 Oct 11 09:10:12 np0005481014 systemd[1]: var-lib-containers-storage-overlay-8a6bc45d5f1fe87875c64cbc3654cfb516509ac266822d10093d55bd91b56413-merged.mount: Deactivated successfully. Oct 11 09:10:12 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-d9b960926ac294fb2a8fb74d7677c963bf1159f68485e3d78a93e0af0b079741-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/bind_host]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/auth_strategy]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/core_plugin]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/host]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dns_domain]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/dhcp_agent_notification]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/allow_overlapping_ips]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/global_physnet_mtu]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/vlan_transparent]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[agent/root_helper]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[agent/report_interval]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Neutron_config[DEFAULT/service_plugins]/ensure: created Oct 11 09:10:12 np0005481014 ovs-vsctl[70132]: ovs|00001|db_ctl_base|ERR|unix:/var/run/openvswitch/db.sock: database connection failed (No such file or directory) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_url]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/username]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/password]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_domain_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/project_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/user_domain_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69078]: Warning: Unknown variable: '::nova::scheduler::filter::scheduler_max_attempts'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 122, column: 29) Oct 11 09:10:12 np0005481014 puppet-user[69078]: Warning: Unknown variable: '::nova::scheduler::filter::periodic_task_interval'. (file: /etc/puppet/modules/nova/manifests/scheduler.pp, line: 123, column: 39) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/region_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/endpoint_type]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69078]: Warning: Scope(Class[Nova::Scheduler::Filter]): The nova::scheduler::filter::scheduler_max_attempts parameter has been deprecated and \ Oct 11 09:10:12 np0005481014 puppet-user[69078]: will be removed in a future release. Use the nova::scheduler::max_attempts parameter instead. Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Notifications::Nova/Neutron_config[nova/auth_type]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_url]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/username]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/password]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_domain_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69878]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:12 np0005481014 puppet-user[69878]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:12 np0005481014 puppet-user[69878]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:12 np0005481014 puppet-user[69878]: (file & line not available) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/project_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:12 np0005481014 puppet-user[69879]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:12 np0005481014 puppet-user[69879]: (file & line not available) Oct 11 09:10:12 np0005481014 puppet-user[69878]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:12 np0005481014 puppet-user[69878]: (file & line not available) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/user_domain_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/region_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69878]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.08 seconds Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:12 np0005481014 puppet-user[69879]: (file & line not available) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server::Placement/Neutron_config[placement/auth_type]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/l3_ha]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/max_l3_agents_per_router]/ensure: created Oct 11 09:10:12 np0005481014 podman[70274]: 2025-10-11 09:10:12.506067615 +0000 UTC m=+0.076223528 container create 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 placement-api, vcs-type=git, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-placement-api-container, config_id=tripleo_puppet_step1, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, build-date=2025-07-21T13:58:12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, architecture=x86_64, summary=Red Hat OpenStack Platform 17.1 placement-api, name=rhosp17/openstack-placement-api, vendor=Red Hat, Inc., distribution-scope=public, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1, container_name=container-puppet-placement, release=1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, io.buildah.version=1.33.12) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/api_workers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/rpc_workers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/agent_down_time]/ensure: created Oct 11 09:10:12 np0005481014 systemd[1]: Started libpod-conmon-6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173.scope. Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/router_scheduler_driver]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69878]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/File[/etc/logrotate-crond.conf]/ensure: defined content as '{sha256}1c3202f58bd2ae16cb31badcbb7f0d4e6697157b987d1887736ad96bb73d70b0' Oct 11 09:10:12 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[DEFAULT/allow_automatic_l3agent_failover]/ensure: created Oct 11 09:10:12 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2522d42ab63e9ece8bed3203f331858c7110b16da34edd965d5f19094c8e3f45/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:12 np0005481014 puppet-user[69878]: Notice: /Stage[main]/Tripleo::Profile::Base::Logging::Logrotate/Cron[logrotate-crond]/ensure: created Oct 11 09:10:12 np0005481014 podman[70274]: 2025-10-11 09:10:12.556698395 +0000 UTC m=+0.126854308 container init 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, container_name=container-puppet-placement, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, architecture=x86_64, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1, description=Red Hat OpenStack Platform 17.1 placement-api, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, name=rhosp17/openstack-placement-api, build-date=2025-07-21T13:58:12, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, com.redhat.component=openstack-placement-api-container, summary=Red Hat OpenStack Platform 17.1 placement-api, vcs-type=git) Oct 11 09:10:12 np0005481014 podman[70274]: 2025-10-11 09:10:12.564388129 +0000 UTC m=+0.134544032 container start 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T13:58:12, container_name=container-puppet-placement, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1, description=Red Hat OpenStack Platform 17.1 placement-api, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, batch=17.1_20250721.1, config_id=tripleo_puppet_step1, release=1, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, managed_by=tripleo_ansible, name=rhosp17/openstack-placement-api, vcs-type=git, tcib_managed=true, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-placement-api-container, distribution-scope=public, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 placement-api) Oct 11 09:10:12 np0005481014 puppet-user[69878]: Notice: Applied catalog in 0.04 seconds Oct 11 09:10:12 np0005481014 podman[70274]: 2025-10-11 09:10:12.567292606 +0000 UTC m=+0.137448509 container attach 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, build-date=2025-07-21T13:58:12, io.openshift.expose-services=, com.redhat.component=openstack-placement-api-container, distribution-scope=public, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, container_name=container-puppet-placement, name=rhosp17/openstack-placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 placement-api, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1, vendor=Red Hat, Inc., release=1, vcs-type=git, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, description=Red Hat OpenStack Platform 17.1 placement-api, managed_by=tripleo_ansible, architecture=x86_64) Oct 11 09:10:12 np0005481014 puppet-user[69878]: Application: Oct 11 09:10:12 np0005481014 puppet-user[69878]: Initial environment: production Oct 11 09:10:12 np0005481014 puppet-user[69878]: Converged environment: production Oct 11 09:10:12 np0005481014 puppet-user[69878]: Run mode: user Oct 11 09:10:12 np0005481014 puppet-user[69878]: Changes: Oct 11 09:10:12 np0005481014 puppet-user[69878]: Total: 2 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Events: Oct 11 09:10:12 np0005481014 puppet-user[69878]: Success: 2 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Total: 2 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Resources: Oct 11 09:10:12 np0005481014 puppet-user[69878]: Changed: 2 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Out of sync: 2 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Skipped: 7 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Total: 9 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Time: Oct 11 09:10:12 np0005481014 puppet-user[69878]: File: 0.01 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Cron: 0.01 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Transaction evaluation: 0.04 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Catalog application: 0.04 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Config retrieval: 0.13 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Last run: 1760173812 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Total: 0.04 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Version: Oct 11 09:10:12 np0005481014 puppet-user[69878]: Config: 1760173812 Oct 11 09:10:12 np0005481014 puppet-user[69878]: Puppet: 7.10.0 Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Neutron_config[ovs/igmp_snooping_enable]/ensure: created Oct 11 09:10:12 np0005481014 podman[70274]: 2025-10-11 09:10:12.473661457 +0000 UTC m=+0.043817380 image pull registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_port]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_security_group]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_network_gateway]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Quota/Neutron_config[quotas/quota_packet_filter]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/neutron/plugin.ini]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/File[/etc/default/neutron-server]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/type_drivers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/tenant_network_types]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/mechanism_drivers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/path_mtu]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/extension_drivers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron_plugin_ml2[ml2/overlay_ip_version]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Default[neutron_config]/Neutron_config[DEFAULT/control_exchange]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Concurrency[neutron_config]/Neutron_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Notifications[neutron_config]/Neutron_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron/Oslo::Messaging::Rabbit[neutron_config]/Neutron_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Scope(Class[Nova]): The os_region_name parameter is deprecated and will be removed \ Oct 11 09:10:12 np0005481014 puppet-user[69879]: in a future release. Use nova::cinder::os_region_name instead Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Scope(Class[Nova]): The catalog_info parameter is deprecated and will be removed \ Oct 11 09:10:12 np0005481014 puppet-user[69879]: in a future release. Use nova::cinder::catalog_info instead Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Scope(Class[Nova]): The database_connection parameter is deprecated and will be \ Oct 11 09:10:12 np0005481014 puppet-user[69879]: removed in a future realse. Use nova::db::database_connection instead Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Scope(Class[Nova]): The api_database_connection parameter is deprecated and will be \ Oct 11 09:10:12 np0005481014 puppet-user[69879]: removed in a future realse. Use nova::db::api_database_connection instead Oct 11 09:10:12 np0005481014 puppet-user[69879]: Warning: Unknown variable: '::nova::compute::verify_glance_signatures'. (file: /etc/puppet/modules/nova/manifests/glance.pp, line: 62, column: 41) Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/debug]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Logging/Oslo::Log[neutron_config]/Neutron_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:12 np0005481014 systemd[1]: libpod-6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98.scope: Deactivated successfully. Oct 11 09:10:12 np0005481014 systemd[1]: libpod-6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98.scope: Consumed 2.111s CPU time. Oct 11 09:10:12 np0005481014 puppet-user[69078]: Warning: Scope(Apache::Vhost[nova_api_wsgi]): Oct 11 09:10:12 np0005481014 puppet-user[69078]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:12 np0005481014 puppet-user[69078]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:12 np0005481014 puppet-user[69078]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:12 np0005481014 puppet-user[69078]: file names. Oct 11 09:10:12 np0005481014 puppet-user[69078]: Oct 11 09:10:12 np0005481014 puppet-user[69078]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:12 np0005481014 puppet-user[69078]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:12 np0005481014 puppet-user[69078]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:12 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:12 np0005481014 podman[70344]: 2025-10-11 09:10:12.999512275 +0000 UTC m=+0.052615513 container died 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, version=17.1.9, name=rhosp17/openstack-cron, tcib_managed=true, vendor=Red Hat, Inc., container_name=container-puppet-crond, vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-cron-container, batch=17.1_20250721.1, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, io.openshift.expose-services=, vcs-type=git, distribution-scope=public, architecture=x86_64, build-date=2025-07-21T13:07:52, summary=Red Hat OpenStack Platform 17.1 cron, release=1, description=Red Hat OpenStack Platform 17.1 cron, io.buildah.version=1.33.12, managed_by=tripleo_ansible) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Keystone::Authtoken/Keystone::Resource::Authtoken[neutron_config]/Neutron_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}477db3ce6366cc4cb2547fcddeedb8215cbfaa5f194d7e8f5798309935ba604b' Oct 11 09:10:13 np0005481014 podman[70344]: 2025-10-11 09:10:13.043703885 +0000 UTC m=+0.096807123 container cleanup 6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98 (image=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1, name=container-puppet-crond, com.redhat.component=openstack-cron-container, batch=17.1_20250721.1, name=rhosp17/openstack-cron, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-cron/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 cron, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, container_name=container-puppet-crond, vcs-ref=1cbdeb2f9fe67da66c8007dc1c7f4220cefddf6c, summary=Red Hat OpenStack Platform 17.1 cron, io.buildah.version=1.33.12, vendor=Red Hat, Inc., managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 cron, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 cron, vcs-type=git, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, build-date=2025-07-21T13:07:52) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:13 np0005481014 systemd[1]: libpod-conmon-6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98.scope: Deactivated successfully. Oct 11 09:10:13 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-crond --conmon-pidfile /run/container-puppet-crond.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron --env NAME=crond --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::logrotate --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-crond --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron', 'NAME': 'crond', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::logrotate'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-cron:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-crond.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:13 np0005481014 puppet-user[70034]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:13 np0005481014 puppet-user[70034]: (file & line not available) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:13 np0005481014 systemd[1]: var-lib-containers-storage-overlay-c28a75d023cd6173ceaf72f0c3ec5cfcb652d2445546066ea0a6d7963efe7465-merged.mount: Deactivated successfully. Oct 11 09:10:13 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-6c1a61c9c193f0b58f6089f9c82794f18adde8fb2914715270d5c5f9fa9e1c98-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:13 np0005481014 puppet-user[70034]: (file & line not available) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.89 seconds Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/connection]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/max_retries]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Db/Oslo::Db[neutron_config]/Neutron_config[database/db_max_retries]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Policy/Oslo::Policy[neutron_config]/Neutron_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.25 seconds Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Server/Oslo::Middleware[neutron_config]/Neutron_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/max_header_size]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[geneve]/Neutron_plugin_ml2[ml2_type_geneve/vni_ranges]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vxlan_group]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vxlan]/Neutron_plugin_ml2[ml2_type_vxlan/vni_ranges]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[vlan]/Neutron_plugin_ml2[ml2_type_vlan/network_vlan_ranges]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2/Neutron::Plugins::Ml2::Type_driver[flat]/Neutron_plugin_ml2[ml2_type_flat/flat_networks]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_connection]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_connection]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_private_key]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_certificate]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_nb_ca_cert]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_private_key]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_certificate]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_sb_ca_cert]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_connection_timeout]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovsdb_probe_interval]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/neutron_sync_mode]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_metadata_enabled]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/enable_distributed_floating_ip]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/dns_servers]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[ovn/ovn_emit_need_to_frag]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/rate_limit]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Neutron::Plugins::Ml2::Ovn/Neutron_plugin_ml2[network_log/burst_limit]/ensure: created Oct 11 09:10:13 np0005481014 ovs-vsctl[70467]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote=ssl:172.17.0.103:6642,ssl:172.17.0.104:6642,ssl:172.17.0.105:6642 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Oct 11 09:10:13 np0005481014 ovs-vsctl[70477]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-type=geneve Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-type]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:13 np0005481014 ovs-vsctl[70483]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-ip=172.19.0.104 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: /Stage[main]/Tripleo::Profile::Base::Neutron::Server/Tripleo::Tls_proxy[neutron-api]/Apache::Vhost[neutron-api-proxy]/Concat[25-neutron-api-proxy.conf]/File[/etc/httpd/conf.d/25-neutron-api-proxy.conf]/ensure: defined content as '{sha256}ebcc1b5c962aa2427b4995b9379ec21a137c94a72de458fe00436779dd3fdb1d' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-ip]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[68894]: Notice: Applied catalog in 1.40 seconds Oct 11 09:10:13 np0005481014 podman[70471]: 2025-10-11 09:10:13.425291505 +0000 UTC m=+0.056659430 container create e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, vendor=Red Hat, Inc., container_name=container-puppet-rabbitmq, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, release=1, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-07-21T13:08:05, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, architecture=x86_64, io.buildah.version=1.33.12, distribution-scope=public, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, com.redhat.component=openstack-rabbitmq-container, description=Red Hat OpenStack Platform 17.1 rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git, version=17.1.9, tcib_managed=true, io.openshift.expose-services=) Oct 11 09:10:13 np0005481014 puppet-user[68894]: Application: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Initial environment: production Oct 11 09:10:13 np0005481014 puppet-user[68894]: Converged environment: production Oct 11 09:10:13 np0005481014 puppet-user[68894]: Run mode: user Oct 11 09:10:13 np0005481014 puppet-user[68894]: Changes: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Total: 137 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Events: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Success: 137 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Total: 137 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Resources: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Changed: 137 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Out of sync: 137 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Skipped: 41 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Total: 384 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Time: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Resources: 0.00 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Concat file: 0.00 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Concat fragment: 0.00 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Augeas: 0.02 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Package: 0.03 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Neutron plugin ml2: 0.06 Oct 11 09:10:13 np0005481014 puppet-user[68894]: File: 0.14 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Neutron config: 0.90 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Transaction evaluation: 1.38 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Catalog application: 1.40 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Config retrieval: 1.93 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Last run: 1760173813 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Total: 1.40 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Version: Oct 11 09:10:13 np0005481014 puppet-user[68894]: Config: 1760173810 Oct 11 09:10:13 np0005481014 puppet-user[68894]: Puppet: 7.10.0 Oct 11 09:10:13 np0005481014 systemd[1]: Started libpod-conmon-e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f.scope. Oct 11 09:10:13 np0005481014 ovs-vsctl[70488]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:hostname=np0005481014.ooo.test Oct 11 09:10:13 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:hostname]/value: value changed 'np0005481014.novalocal' to 'np0005481014.ooo.test' Oct 11 09:10:13 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/61abf746c7ed804df8015bf38eb00aeace053a03cc1e8b02638b73953bbb917d/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:13 np0005481014 podman[70471]: 2025-10-11 09:10:13.467822711 +0000 UTC m=+0.099190636 container init e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, version=17.1.9, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, io.openshift.expose-services=, name=rhosp17/openstack-rabbitmq, description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, batch=17.1_20250721.1, container_name=container-puppet-rabbitmq, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, tcib_managed=true, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/agreements, com.redhat.component=openstack-rabbitmq-container, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, summary=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, io.buildah.version=1.33.12, vcs-type=git, build-date=2025-07-21T13:08:05) Oct 11 09:10:13 np0005481014 podman[70471]: 2025-10-11 09:10:13.475078043 +0000 UTC m=+0.106445958 container start e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, vcs-type=git, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, release=1, description=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., container_name=container-puppet-rabbitmq, com.redhat.component=openstack-rabbitmq-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, tcib_managed=true, name=rhosp17/openstack-rabbitmq, batch=17.1_20250721.1, distribution-scope=public, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, build-date=2025-07-21T13:08:05, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, architecture=x86_64, io.buildah.version=1.33.12) Oct 11 09:10:13 np0005481014 podman[70471]: 2025-10-11 09:10:13.47536062 +0000 UTC m=+0.106728535 container attach e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, io.openshift.expose-services=, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, tcib_managed=true, build-date=2025-07-21T13:08:05, release=1, container_name=container-puppet-rabbitmq, version=17.1.9, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, io.buildah.version=1.33.12, vcs-type=git, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, com.redhat.component=openstack-rabbitmq-container, summary=Red Hat OpenStack Platform 17.1 rabbitmq, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, name=rhosp17/openstack-rabbitmq, managed_by=tripleo_ansible) Oct 11 09:10:13 np0005481014 ovs-vsctl[70495]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge=br-int Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge]/ensure: created Oct 11 09:10:13 np0005481014 podman[70471]: 2025-10-11 09:10:13.401502876 +0000 UTC m=+0.032870851 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Oct 11 09:10:13 np0005481014 ovs-vsctl[70506]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-remote-probe-interval=60000 Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-remote-probe-interval]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:13 np0005481014 ovs-vsctl[70512]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-openflow-probe-interval=60 Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-openflow-probe-interval]/ensure: created Oct 11 09:10:13 np0005481014 ovs-vsctl[70515]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-monitor-all=true Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-monitor-all]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}89b63b4bc0f13f2c7bc7bfc4f831ca44bf14e24fd66dbc944c3a47e38416e274' Oct 11 09:10:13 np0005481014 ovs-vsctl[70518]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-ofctrl-wait-before-clear=8000 Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-ofctrl-wait-before-clear]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:13 np0005481014 ovs-vsctl[70520]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-encap-tos=0 Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-encap-tos]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:13 np0005481014 ovs-vsctl[70522]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-chassis-mac-mappings=datacentre:fa:16:3e:c2:50:42 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-chassis-mac-mappings]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:13 np0005481014 ovs-vsctl[70524]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-bridge-mappings=datacentre:br-ex Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-bridge-mappings]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:13 np0005481014 ovs-vsctl[70527]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:ovn-match-northd-version=false Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:ovn-match-northd-version]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/File[nova_api_wsgi]/ensure: defined content as '{sha256}901cc9636a87a089b1b6620430d7a36909add0ca7dc2216b74d7bb9dc627d776' Oct 11 09:10:13 np0005481014 ovs-vsctl[70529]: ovs|00001|vsctl|INFO|Called as /usr/bin/ovs-vsctl set Open_vSwitch . external_ids:garp-max-timeout-sec=0 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: /Stage[main]/Ovn::Controller/Vs_config[external_ids:garp-max-timeout-sec]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[70034]: Notice: Applied catalog in 0.43 seconds Oct 11 09:10:13 np0005481014 puppet-user[70034]: Application: Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[70034]: Initial environment: production Oct 11 09:10:13 np0005481014 puppet-user[70034]: Converged environment: production Oct 11 09:10:13 np0005481014 puppet-user[70034]: Run mode: user Oct 11 09:10:13 np0005481014 puppet-user[70034]: Changes: Oct 11 09:10:13 np0005481014 puppet-user[70034]: Total: 14 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Events: Oct 11 09:10:13 np0005481014 puppet-user[70034]: Success: 14 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Total: 14 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Resources: Oct 11 09:10:13 np0005481014 puppet-user[70034]: Skipped: 12 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Changed: 14 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Out of sync: 14 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Total: 29 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Time: Oct 11 09:10:13 np0005481014 puppet-user[70034]: Exec: 0.02 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Config retrieval: 0.28 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Vs config: 0.37 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Transaction evaluation: 0.43 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Catalog application: 0.43 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Last run: 1760173813 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Total: 0.43 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Version: Oct 11 09:10:13 np0005481014 puppet-user[70034]: Config: 1760173813 Oct 11 09:10:13 np0005481014 puppet-user[70034]: Puppet: 7.10.0 Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69879]: Warning: Scope(Apache::Vhost[nova_metadata_wsgi]): Oct 11 09:10:13 np0005481014 puppet-user[69879]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:13 np0005481014 puppet-user[69879]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:13 np0005481014 puppet-user[69879]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:13 np0005481014 puppet-user[69879]: file names. Oct 11 09:10:13 np0005481014 puppet-user[69879]: Oct 11 09:10:13 np0005481014 puppet-user[69879]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:13 np0005481014 puppet-user[69879]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:13 np0005481014 puppet-user[69879]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69879]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.50 seconds Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Oct 11 09:10:13 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 systemd[1]: libpod-725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a.scope: Deactivated successfully. Oct 11 09:10:14 np0005481014 systemd[1]: libpod-725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a.scope: Consumed 2.833s CPU time. Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:14 np0005481014 podman[70601]: 2025-10-11 09:10:14.287971339 +0000 UTC m=+0.047277253 container died 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, summary=Red Hat OpenStack Platform 17.1 ovn-controller, architecture=x86_64, vendor=Red Hat, Inc., distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, com.redhat.component=openstack-ovn-controller-container, vcs-type=git, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, config_id=tripleo_puppet_step1, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 ovn-controller, build-date=2025-07-21T13:28:44, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-ovn_controller, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, batch=17.1_20250721.1, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-ovn-controller, release=1, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller) Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/instance_name_template]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/enabled_apis]/ensure: created Oct 11 09:10:14 np0005481014 systemd[1]: tmp-crun.pnKlhf.mount: Deactivated successfully. Oct 11 09:10:14 np0005481014 systemd[1]: libpod-09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc.scope: Deactivated successfully. Oct 11 09:10:14 np0005481014 systemd[1]: libpod-09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc.scope: Consumed 5.901s CPU time. Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}ef345fb5fb978c14d3aa0a30dd0e5dff9b266e9ba48a519b676f1a051b0cd526' Oct 11 09:10:14 np0005481014 podman[68811]: 2025-10-11 09:10:14.305253866 +0000 UTC m=+6.395143140 container died 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 neutron-server, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, build-date=2025-07-21T15:44:03, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, release=1, batch=17.1_20250721.1, version=17.1.9, managed_by=tripleo_ansible, com.redhat.component=openstack-neutron-server-container, name=rhosp17/openstack-neutron-server, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, vcs-type=git, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, container_name=container-puppet-neutron, distribution-scope=public, io.buildah.version=1.33.12, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 neutron-server) Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[wsgi/api_paste_config]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_listen_port]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/osapi_compute_workers]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:14 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[api/use_forwarded_for]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[api/max_limit]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Nova_config[DEFAULT/allow_resize_to_same_host]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[70305]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:14 np0005481014 puppet-user[70305]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:14 np0005481014 puppet-user[70305]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:14 np0005481014 puppet-user[70305]: (file & line not available) Oct 11 09:10:14 np0005481014 puppet-user[70305]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:14 np0005481014 puppet-user[70305]: (file & line not available) Oct 11 09:10:14 np0005481014 podman[70622]: 2025-10-11 09:10:14.514345461 +0000 UTC m=+0.198787813 container cleanup 09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc (image=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1, name=container-puppet-neutron, vcs-ref=a2a5d3babd6b02c0b20df6d01cd606fef9bdf69d, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 neutron-server, container_name=container-puppet-neutron, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-neutron-server, version=17.1.9, release=1, io.openshift.expose-services=, vcs-type=git, io.buildah.version=1.33.12, batch=17.1_20250721.1, com.redhat.component=openstack-neutron-server-container, config_id=tripleo_puppet_step1, architecture=x86_64, io.k8s.display-name=Red Hat OpenStack Platform 17.1 neutron-server, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T15:44:03, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 neutron-server, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-neutron-server/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 neutron-server) Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:14 np0005481014 systemd[1]: libpod-conmon-09359cb03b8d68fc2a0e123bbd94006ac04cdab7c8ca088f25ff78f9f9a867bc.scope: Deactivated successfully. Oct 11 09:10:14 np0005481014 podman[70601]: 2025-10-11 09:10:14.528336321 +0000 UTC m=+0.287642215 container cleanup 725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a (image=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1, name=container-puppet-ovn_controller, summary=Red Hat OpenStack Platform 17.1 ovn-controller, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-ovn-controller-container, build-date=2025-07-21T13:28:44, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 ovn-controller, io.openshift.expose-services=, config_id=tripleo_puppet_step1, version=17.1.9, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-ovn-controller/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, container_name=container-puppet-ovn_controller, description=Red Hat OpenStack Platform 17.1 ovn-controller, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, vendor=Red Hat, Inc., batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 ovn-controller, name=rhosp17/openstack-ovn-controller, architecture=x86_64, managed_by=tripleo_ansible, vcs-ref=f1f0bbd48091f4ceb6d7f5422dfd17725d070245) Oct 11 09:10:14 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-neutron --conmon-pidfile /run/container-puppet-neutron.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2 --env NAME=neutron --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::server#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::neutron::plugins::ml2#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-neutron --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,neutron_config,neutron_api_paste_ini,neutron_plugin_ml2', 'NAME': 'neutron', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::server\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::neutron::plugins::ml2\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-neutron.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 Oct 11 09:10:14 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-ovn_controller --conmon-pidfile /run/container-puppet-ovn_controller.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,vs_config,exec --env NAME=ovn_controller --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::neutron::agents::ovn#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-ovn_controller --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,vs_config,exec', 'NAME': 'ovn_controller', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::neutron::agents::ovn\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/etc/sysconfig/modules:/etc/sysconfig/modules', '/lib/modules:/lib/modules:ro', '/run/openvswitch:/run/openvswitch:shared,z', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-ovn_controller.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /etc/sysconfig/modules:/etc/sysconfig/modules --volume /lib/modules:/lib/modules:ro --volume /run/openvswitch:/run/openvswitch:shared,z --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 Oct 11 09:10:14 np0005481014 systemd[1]: libpod-conmon-725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a.scope: Deactivated successfully. Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/ssl_only]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/cert]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/key]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[console/ssl_minimum_version]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/my_ip]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/host]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/dhcp_domain]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[vif_plug_ovs/ovsdb_connection]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[notifications/notification_format]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/state_path]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/service_down_time]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/rootwrap_config]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[DEFAULT/report_interval]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[notifications/notify_on_state_change]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Nova_config[cinder/cross_az_attach]/ensure: created Oct 11 09:10:14 np0005481014 podman[70789]: 2025-10-11 09:10:14.898074687 +0000 UTC m=+0.060149783 container create c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, release=1, description=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, tcib_managed=true, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, architecture=x86_64, io.openshift.expose-services=, version=17.1.9, container_name=container-puppet-redis, com.redhat.component=openstack-redis-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 redis, build-date=2025-07-21T13:10:13, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, name=rhosp17/openstack-redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis) Oct 11 09:10:14 np0005481014 systemd[1]: Started libpod-conmon-c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701.scope. Oct 11 09:10:14 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:14 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/50e722f9e1f6d38e90489d6f754666c7757c0f453565389bcbd13c25f3a1d04a/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:14 np0005481014 podman[70789]: 2025-10-11 09:10:14.937273175 +0000 UTC m=+0.099348311 container init c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, summary=Red Hat OpenStack Platform 17.1 redis, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, distribution-scope=public, version=17.1.9, architecture=x86_64, tcib_managed=true, vcs-type=git, build-date=2025-07-21T13:10:13, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, managed_by=tripleo_ansible, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, com.redhat.component=openstack-redis-container, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, name=rhosp17/openstack-redis, release=1, description=Red Hat OpenStack Platform 17.1 redis, container_name=container-puppet-redis) Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 podman[70789]: 2025-10-11 09:10:14.950021622 +0000 UTC m=+0.112096728 container start c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-redis-container, description=Red Hat OpenStack Platform 17.1 redis, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, build-date=2025-07-21T13:10:13, tcib_managed=true, io.openshift.expose-services=, config_id=tripleo_puppet_step1, architecture=x86_64, maintainer=OpenStack TripleO Team, name=rhosp17/openstack-redis, container_name=container-puppet-redis, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 redis, release=1, batch=17.1_20250721.1, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12) Oct 11 09:10:14 np0005481014 podman[70789]: 2025-10-11 09:10:14.950244139 +0000 UTC m=+0.112319315 container attach c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, build-date=2025-07-21T13:10:13, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., batch=17.1_20250721.1, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, tcib_managed=true, maintainer=OpenStack TripleO Team, architecture=x86_64, config_id=tripleo_puppet_step1, description=Red Hat OpenStack Platform 17.1 redis, version=17.1.9, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 redis, io.buildah.version=1.33.12, com.redhat.component=openstack-redis-container, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, io.openshift.expose-services=, container_name=container-puppet-redis, vcs-type=git, name=rhosp17/openstack-redis) Oct 11 09:10:14 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Glance/Nova_config[glance/valid_interfaces]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Oct 11 09:10:14 np0005481014 podman[70789]: 2025-10-11 09:10:14.869595794 +0000 UTC m=+0.031670970 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Conductor/Nova_config[conductor/workers]/ensure: created Oct 11 09:10:14 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/workers]/ensure: created Oct 11 09:10:15 np0005481014 podman[70829]: 2025-10-11 09:10:15.002420259 +0000 UTC m=+0.059556667 container create 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, build-date=2025-07-21T12:58:40, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, description=Red Hat OpenStack Platform 17.1 rsyslog, vcs-type=git, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, batch=17.1_20250721.1, config_id=tripleo_puppet_step1, distribution-scope=public, vendor=Red Hat, Inc., container_name=container-puppet-rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, io.buildah.version=1.33.12, name=rhosp17/openstack-rsyslog, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.component=openstack-rsyslog-container, tcib_managed=true, architecture=x86_64, io.openshift.expose-services=) Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/discover_hosts_in_cells_interval]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_type]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_image_type_support]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/auth_url]/ensure: created Oct 11 09:10:15 np0005481014 systemd[1]: Started libpod-conmon-9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec.scope. Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/limit_tenants_to_placement_aggregate]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/password]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/placement_aggregate_required_for_tenants]/ensure: created Oct 11 09:10:15 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:15 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/0ccb3582160014b37281197ddf12f0201468314931c409597615e55c018c75b9/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 podman[70829]: 2025-10-11 09:10:15.051263772 +0000 UTC m=+0.108400180 container init 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, release=1, version=17.1.9, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.component=openstack-rsyslog-container, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 rsyslog, tcib_managed=true, container_name=container-puppet-rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, build-date=2025-07-21T12:58:40, config_id=tripleo_puppet_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, name=rhosp17/openstack-rsyslog, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, architecture=x86_64, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, vcs-type=git, batch=17.1_20250721.1) Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/enable_isolated_aggregate_filtering]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/project_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_availability_zone]/ensure: created Oct 11 09:10:15 np0005481014 podman[70829]: 2025-10-11 09:10:15.065697244 +0000 UTC m=+0.122833762 container start 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, build-date=2025-07-21T12:58:40, name=rhosp17/openstack-rsyslog, maintainer=OpenStack TripleO Team, version=17.1.9, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, vendor=Red Hat, Inc., managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 rsyslog, config_id=tripleo_puppet_step1, io.buildah.version=1.33.12, release=1, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, tcib_managed=true, container_name=container-puppet-rsyslog, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.component=openstack-rsyslog-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, architecture=x86_64) Oct 11 09:10:15 np0005481014 podman[70829]: 2025-10-11 09:10:15.066063224 +0000 UTC m=+0.123199632 container attach 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, architecture=x86_64, container_name=container-puppet-rsyslog, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 rsyslog, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, release=1, vcs-type=git, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, summary=Red Hat OpenStack Platform 17.1 rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, name=rhosp17/openstack-rsyslog, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-rsyslog-container, build-date=2025-07-21T12:58:40, io.buildah.version=1.33.12, tcib_managed=true, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, distribution-scope=public, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team) Oct 11 09:10:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay-827d59d92a67e8399121fa136405413b5b321a7a04f1c241a50e675b817c4d10-merged.mount: Deactivated successfully. Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler/Nova_config[scheduler/query_placement_for_routed_network_aggregates]/ensure: created Oct 11 09:10:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-725071840e9cfe171cba4275a5619f6ec9c6425d4cd4b5809bf0494ff10cf01a-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/user_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 systemd[1]: var-lib-containers-storage-overlay-9cacb7a181da5d804962d54e98d696f52aadf96695e906aca0ad1f8bc533dc31-merged.mount: Deactivated successfully. Oct 11 09:10:15 np0005481014 podman[70829]: 2025-10-11 09:10:14.97562346 +0000 UTC m=+0.032759878 image pull registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/username]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/host_subset_size]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/region_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Placement/Nova_config[placement/valid_interfaces]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_is_fatal]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[DEFAULT/vif_plugging_timeout]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/weight_classes]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/default_floating_pool]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/timeout]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/project_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/region_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/username]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/user_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/password]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_url]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Scheduler::Filter/Nova_config[filter_scheduler/shuffle_best_same_weighed_hosts]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/valid_interfaces]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/ovs_bridge]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/extension_sync_interval]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Network::Neutron/Nova_config[neutron/auth_type]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_ca_certs]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_cert]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/vencrypt_client_key]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Metadata/Nova_config[api/local_metadata_per_cell]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_host]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/service_metadata_proxy]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/novncproxy_port]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Metadata/Nova_config[neutron/metadata_proxy_shared_secret]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Vncproxy/Nova_config[vnc/auth_schemes]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/project_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Vendordata/Nova_config[vendordata_dynamic_auth/user_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/debug]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Logging/Oslo::Log[nova_config]/Nova_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Warning: Scope(Apache::Vhost[placement_wsgi]): Oct 11 09:10:15 np0005481014 puppet-user[70305]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:15 np0005481014 puppet-user[70305]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:15 np0005481014 puppet-user[70305]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:15 np0005481014 puppet-user[70305]: file names. Oct 11 09:10:15 np0005481014 puppet-user[70305]: Oct 11 09:10:15 np0005481014 puppet-user[70305]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:15 np0005481014 puppet-user[70305]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:15 np0005481014 puppet-user[70305]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.13 seconds Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/backend]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/enabled]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/memcache_servers]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Cache/Oslo::Cache[nova_config]/Nova_config[cache/tls_enabled]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/debug]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_file]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Logging/Oslo::Log[placement_config]/Placement_config[DEFAULT/log_dir]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_in_pthread]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/heartbeat_timeout_threshold]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Db/Oslo::Db[placement_config]/Placement_config[placement_database/connection]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Rabbit[nova_config]/Nova_config[oslo_messaging_rabbit/ssl]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Keystone::Authtoken/Keystone::Resource::Authtoken[placement_config]/Placement_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:15 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}bad04a22292dc3e3eaa2dc1af003113f35ecad3d2dea59f97f280e917a2bf870' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_scope]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/enforce_new_defaults]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Policy/Oslo::Policy[placement_config]/Placement_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Wsgi/File[wsgi.conf]/ensure: defined content as '{sha256}19cb9bd7248ea35b8e882d1d21458b114cfa18be60fb8acbf1eb5cc9cab1afb7' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Wsgi::Apache/File[/etc/httpd/conf.d/00-placement-api.conf]/content: content changed '{sha256}829e74856246ff8f4a56a4995cd421edd210e3c0342c998de9e934d33c2d229f' to '{sha256}a742a33fca7bd0225b70d9c9c3f9977f3f5b1391a7c4db389c2e405e7a0e7ecc' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Wsgi/Apache::Mod[wsgi]/File[wsgi.load]/ensure: defined content as '{sha256}ca7e6bca762fed4f5860c5961f7d7873dfa06890a8dae109803984f2a57c857d' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[/var/www/cgi-bin/placement]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/File[placement_wsgi]/ensure: defined content as '{sha256}7330573e2f484b77671e7cd10bec4bf8fe4471ba5a127b8362286c6c89a050fe' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: /Stage[main]/Placement::Wsgi::Apache/Openstacklib::Wsgi::Apache[placement_wsgi]/Apache::Vhost[placement_wsgi]/Concat[10-placement_wsgi.conf]/File[/etc/httpd/conf.d/10-placement_wsgi.conf]/ensure: defined content as '{sha256}a3a16fe4c36949d66deec4e5aac1d3499630459f68bd54ceb1817a617e4f77a3' Oct 11 09:10:16 np0005481014 puppet-user[70305]: Notice: Applied catalog in 0.45 seconds Oct 11 09:10:16 np0005481014 puppet-user[70305]: Application: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Initial environment: production Oct 11 09:10:16 np0005481014 puppet-user[70305]: Converged environment: production Oct 11 09:10:16 np0005481014 puppet-user[70305]: Run mode: user Oct 11 09:10:16 np0005481014 puppet-user[70305]: Changes: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Total: 63 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Events: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Success: 63 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Total: 63 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Resources: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Skipped: 31 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Changed: 63 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Out of sync: 63 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Total: 208 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Time: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Concat file: 0.00 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Anchor: 0.00 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Concat fragment: 0.00 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Augeas: 0.02 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Package: 0.03 Oct 11 09:10:16 np0005481014 puppet-user[70305]: File: 0.09 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Placement config: 0.14 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Transaction evaluation: 0.44 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Catalog application: 0.45 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Config retrieval: 1.25 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Last run: 1760173816 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Total: 0.45 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Version: Oct 11 09:10:16 np0005481014 puppet-user[70305]: Config: 1760173814 Oct 11 09:10:16 np0005481014 puppet-user[70305]: Puppet: 7.10.0 Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Default[nova_config]/Nova_config[DEFAULT/transport_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/driver]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Messaging::Notifications[nova_config]/Nova_config[oslo_messaging_notifications/transport_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova/Oslo::Concurrency[nova_config]/Nova_config[oslo_concurrency/lock_path]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_type]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/region_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/auth_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/username]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/password]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/user_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/project_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Service_user/Keystone::Resource::Service_user[nova_config]/Nova_config[service_user/send_service_user_token]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_type]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcache_use_advanced_pool]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/memcached_servers]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/region_name]/ensure: created Oct 11 09:10:16 np0005481014 systemd[1]: libpod-6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173.scope: Deactivated successfully. Oct 11 09:10:16 np0005481014 systemd[1]: libpod-6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173.scope: Consumed 3.814s CPU time. Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/auth_url]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/username]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/password]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/user_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_name]/ensure: created Oct 11 09:10:16 np0005481014 podman[71086]: 2025-10-11 09:10:16.649976477 +0000 UTC m=+0.030577131 container died 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, com.redhat.component=openstack-placement-api-container, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 placement-api, build-date=2025-07-21T13:58:12, name=rhosp17/openstack-placement-api, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, tcib_managed=true, io.buildah.version=1.33.12, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 placement-api, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.expose-services=, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, container_name=container-puppet-placement, vcs-type=git, version=17.1.9, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, architecture=x86_64, maintainer=OpenStack TripleO Team, distribution-scope=public, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1) Oct 11 09:10:16 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:16 np0005481014 systemd[1]: var-lib-containers-storage-overlay-2522d42ab63e9ece8bed3203f331858c7110b16da34edd965d5f19094c8e3f45-merged.mount: Deactivated successfully. Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Oct 11 09:10:16 np0005481014 podman[71086]: 2025-10-11 09:10:16.70182238 +0000 UTC m=+0.082423054 container cleanup 6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173 (image=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1, name=container-puppet-placement, version=17.1.9, com.redhat.component=openstack-placement-api-container, com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, maintainer=OpenStack TripleO Team, config_id=tripleo_puppet_step1, tcib_managed=true, container_name=container-puppet-placement, distribution-scope=public, io.openshift.expose-services=, name=rhosp17/openstack-placement-api, summary=Red Hat OpenStack Platform 17.1 placement-api, release=1, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 placement-api, io.k8s.display-name=Red Hat OpenStack Platform 17.1 placement-api, build-date=2025-07-21T13:58:12, io.k8s.description=Red Hat OpenStack Platform 17.1 placement-api, vcs-ref=9aee5996bfe1f2bd5ce7b36f6b870ad402bd0b67, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-placement-api/images/17.1.9-1, vcs-type=git, io.buildah.version=1.33.12) Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/project_domain_name]/ensure: created Oct 11 09:10:16 np0005481014 systemd[1]: libpod-conmon-6c62bad25a982cdf3cfae50f7792f289742c4de8b59b216c8d8b30d0c87df173.scope: Deactivated successfully. Oct 11 09:10:16 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-placement --conmon-pidfile /run/container-puppet-placement.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,placement_config --env NAME=placement --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::placement::api --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-placement --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,placement_config', 'NAME': 'placement', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::placement::api'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-placement.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Keystone::Authtoken/Keystone::Resource::Authtoken[nova_config]/Nova_config[keystone_authtoken/interface]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/connection]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/max_retries]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70872]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:16 np0005481014 puppet-user[70872]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:16 np0005481014 puppet-user[70872]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:16 np0005481014 puppet-user[70872]: (file & line not available) Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_scope]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/enforce_new_defaults]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[70872]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:16 np0005481014 puppet-user[70872]: (file & line not available) Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Policy/Oslo::Policy[nova_config]/Nova_config[oslo_policy/policy_file]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Db/Oslo::Db[nova_config]/Nova_config[database/db_max_retries]/ensure: created Oct 11 09:10:16 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Api/Oslo::Middleware[nova_config]/Nova_config[oslo_middleware/enable_proxy_headers_parsing]/ensure: created Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Db/Oslo::Db[api_database]/Nova_config[api_database/connection]/ensure: created Oct 11 09:10:17 np0005481014 podman[71225]: 2025-10-11 09:10:17.031800974 +0000 UTC m=+0.057745680 container create d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, distribution-scope=public, build-date=2025-07-21T14:48:37, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1, maintainer=OpenStack TripleO Team, tcib_managed=true, batch=17.1_20250721.1, name=rhosp17/openstack-swift-proxy-server, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-type=git, version=17.1.9, config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, container_name=container-puppet-swift, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.33.12, architecture=x86_64) Oct 11 09:10:17 np0005481014 systemd[1]: Started libpod-conmon-d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1.scope. Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cron::Archive_deleted_rows/Cron[nova-manage db archive_deleted_rows]/ensure: created Oct 11 09:10:17 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:17 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/3ee84453d062ef065d18e02da8cdac0eff72e8d4c74962cacf229a774e0c1791/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:17 np0005481014 podman[71225]: 2025-10-11 09:10:17.089612753 +0000 UTC m=+0.115557459 container init d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, batch=17.1_20250721.1, name=rhosp17/openstack-swift-proxy-server, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, config_id=tripleo_puppet_step1, vendor=Red Hat, Inc., config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, build-date=2025-07-21T14:48:37, container_name=container-puppet-swift, com.redhat.component=openstack-swift-proxy-server-container, managed_by=tripleo_ansible, io.openshift.expose-services=, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public) Oct 11 09:10:17 np0005481014 podman[71225]: 2025-10-11 09:10:17.093822685 +0000 UTC m=+0.119767381 container start d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-07-21T14:48:37, com.redhat.component=openstack-swift-proxy-server-container, vcs-type=git, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, name=rhosp17/openstack-swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, managed_by=tripleo_ansible, vendor=Red Hat, Inc., io.openshift.tags=rhosp osp openstack osp-17.1, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, container_name=container-puppet-swift, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, distribution-scope=public) Oct 11 09:10:17 np0005481014 podman[71225]: 2025-10-11 09:10:17.093957809 +0000 UTC m=+0.119902505 container attach d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, com.redhat.component=openstack-swift-proxy-server-container, maintainer=OpenStack TripleO Team, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, build-date=2025-07-21T14:48:37, release=1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, name=rhosp17/openstack-swift-proxy-server, managed_by=tripleo_ansible, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, batch=17.1_20250721.1, distribution-scope=public, container_name=container-puppet-swift, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.33.12, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, io.openshift.expose-services=) Oct 11 09:10:17 np0005481014 podman[71225]: 2025-10-11 09:10:16.999313153 +0000 UTC m=+0.025257869 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Cron::Purge_shadow_tables/Cron[nova-manage db purge]/ensure: created Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[/var/www/cgi-bin/nova]/ensure: created Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/File[nova_metadata_wsgi]/ensure: defined content as '{sha256}7311c9047eec89f1e952197038ebb53e3ab5810905e7292a2f802c7e4fc0351c' Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[70852]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:17 np0005481014 puppet-user[70852]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[70852]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:17 np0005481014 puppet-user[70852]: (file & line not available) Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Setenvif/File[setenvif.conf]/ensure: defined content as '{sha256}3906459aafe799c09305ffbfe0105de3fb9d05a4636cd93e6af9f82e10c8788b' Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: /Stage[main]/Nova::Wsgi::Apache_api/Openstacklib::Wsgi::Apache[nova_api_wsgi]/Apache::Vhost[nova_api_wsgi]/Concat[10-nova_api_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_api_wsgi.conf]/ensure: defined content as '{sha256}ab44f96459a31b6f571e32a03ab5bcb65f3e2fabd65979d03169b71b79fa0f09' Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache::Mod::Setenvif/Apache::Mod[setenvif]/File[setenvif.load]/ensure: defined content as '{sha256}736d628e01f143a2d94f46af14446fe584d90a1a5dc68a9153e5c676f5888b15' Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/10-wsgi-python3.conf]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[69078]: Notice: Applied catalog in 3.83 seconds Oct 11 09:10:17 np0005481014 puppet-user[69078]: Application: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Initial environment: production Oct 11 09:10:17 np0005481014 puppet-user[69078]: Converged environment: production Oct 11 09:10:17 np0005481014 puppet-user[69078]: Run mode: user Oct 11 09:10:17 np0005481014 puppet-user[69078]: Changes: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Total: 156 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Events: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Success: 156 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Total: 156 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Resources: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Changed: 156 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Out of sync: 156 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Skipped: 45 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Total: 511 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Time: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Concat file: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Anchor: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Concat fragment: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Augeas: 0.01 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Package: 0.03 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Cron: 0.05 Oct 11 09:10:17 np0005481014 puppet-user[69078]: File: 0.10 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Last run: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Config retrieval: 2.10 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Nova config: 3.28 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Transaction evaluation: 3.82 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Catalog application: 3.83 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Resources: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Total: 3.83 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Version: Oct 11 09:10:17 np0005481014 puppet-user[69078]: Config: 1760173811 Oct 11 09:10:17 np0005481014 puppet-user[69078]: Puppet: 7.10.0 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: /Stage[main]/Nova::Wsgi::Apache_metadata/Openstacklib::Wsgi::Apache[nova_metadata_wsgi]/Apache::Vhost[nova_metadata_wsgi]/Concat[10-nova_metadata_wsgi.conf]/File[/etc/httpd/conf.d/10-nova_metadata_wsgi.conf]/ensure: defined content as '{sha256}a1ed30d3e621d73a58f782fdfd207fee844b50935f9c24150d0813c9aeb5142f' Oct 11 09:10:17 np0005481014 puppet-user[69879]: Notice: Applied catalog in 3.10 seconds Oct 11 09:10:17 np0005481014 puppet-user[69879]: Application: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Initial environment: production Oct 11 09:10:17 np0005481014 puppet-user[69879]: Converged environment: production Oct 11 09:10:17 np0005481014 puppet-user[69879]: Run mode: user Oct 11 09:10:17 np0005481014 puppet-user[69879]: Changes: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Total: 126 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Events: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Success: 126 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Total: 126 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Resources: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Changed: 126 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Out of sync: 126 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Skipped: 37 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Total: 421 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Time: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Concat file: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Anchor: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Concat fragment: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Package: 0.02 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Augeas: 0.02 Oct 11 09:10:17 np0005481014 puppet-user[69879]: File: 0.24 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Config retrieval: 1.68 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Last run: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Nova config: 2.55 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Transaction evaluation: 3.09 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Catalog application: 3.10 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Resources: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Total: 3.10 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Version: Oct 11 09:10:17 np0005481014 puppet-user[69879]: Config: 1760173812 Oct 11 09:10:17 np0005481014 puppet-user[69879]: Puppet: 7.10.0 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:17 np0005481014 puppet-user[70852]: (file & line not available) Oct 11 09:10:17 np0005481014 puppet-user[70872]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.39 seconds Oct 11 09:10:17 np0005481014 puppet-user[70510]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:17 np0005481014 puppet-user[70510]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:17 np0005481014 puppet-user[70510]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:17 np0005481014 puppet-user[70510]: (file & line not available) Oct 11 09:10:17 np0005481014 puppet-user[70510]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:17 np0005481014 puppet-user[70510]: (file & line not available) Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.32 seconds Oct 11 09:10:17 np0005481014 puppet-user[70872]: Notice: /Stage[main]/Rsyslog::Base/File[/etc/rsyslog.conf]/content: content changed '{sha256}d6f679f6a4eb6f33f9fc20c846cb30bef93811e1c86bc4da1946dc3100b826c3' to '{sha256}7963bd801fadd49a17561f4d3f80738c3f504b413b11c443432d8303138041f2' Oct 11 09:10:17 np0005481014 puppet-user[70872]: Notice: /Stage[main]/Rsyslog::Config::Global/Rsyslog::Component::Global_config[MaxMessageSize]/Rsyslog::Generate_concat[rsyslog::concat::global_config::MaxMessageSize]/Concat[/etc/rsyslog.d/00_rsyslog.conf]/File[/etc/rsyslog.d/00_rsyslog.conf]/ensure: defined content as '{sha256}a291d5cc6d5884a978161f4c7b5831d43edd07797cc590bae366e7f150b8643b' Oct 11 09:10:17 np0005481014 puppet-user[70872]: Notice: /Stage[main]/Rsyslog::Config::Templates/Rsyslog::Component::Template[rsyslog-node-index]/Rsyslog::Generate_concat[rsyslog::concat::template::rsyslog-node-index]/Concat[/etc/rsyslog.d/50_openstack_logs.conf]/File[/etc/rsyslog.d/50_openstack_logs.conf]/ensure: defined content as '{sha256}e0254c1f4acbd5dfc3a10940cb3652b12b52ad60aa000e8e6935ee496db07589' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.19 seconds Oct 11 09:10:17 np0005481014 puppet-user[70872]: Notice: Applied catalog in 0.17 seconds Oct 11 09:10:17 np0005481014 puppet-user[70872]: Application: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Initial environment: production Oct 11 09:10:17 np0005481014 puppet-user[70872]: Converged environment: production Oct 11 09:10:17 np0005481014 puppet-user[70872]: Run mode: user Oct 11 09:10:17 np0005481014 puppet-user[70872]: Changes: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Total: 3 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Events: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Success: 3 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Total: 3 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Resources: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Skipped: 11 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Changed: 3 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Out of sync: 3 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Total: 45 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Time: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Concat file: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Concat fragment: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70872]: File: 0.01 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Transaction evaluation: 0.16 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Catalog application: 0.17 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Config retrieval: 0.46 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Last run: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Total: 0.17 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Version: Oct 11 09:10:17 np0005481014 puppet-user[70872]: Config: 1760173816 Oct 11 09:10:17 np0005481014 puppet-user[70872]: Puppet: 7.10.0 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq]/mode: mode changed '0755' to '2755' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Tripleo::Profile::Base::Rabbitmq/File[/etc/rabbitmq/ssl-dist.conf]/ensure: defined content as '{sha256}4fcb8b2c0ce7c31ae2a64808de62371e284138a67310e23f1c73dbf139a874c7' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/rabbitmq/ssl]/ensure: created Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-env.config]/ensure: defined content as '{sha256}0bdcf803a77195910513e456a4bd4f63e922494bb941dd814e0875d8ad152fe7' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq-inetrc]/ensure: defined content as '{sha256}b83b8080dbcdf2a49fff2f747972e7343801f7518a0f1dcb3e2a301e50aef551' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Database::Redis_bundle/File[/etc/redis-tls.conf]/ensure: defined content as '{sha256}05ac47acbffedaa4e406118e2985b44e9c057e03a329dce9f63452238f47cc2a' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Tripleo::Stunnel/Concat[/etc/stunnel/stunnel.conf]/File[/etc/stunnel/stunnel.conf]/ensure: defined content as '{sha256}cd41ab2755917de167c1ac35c93dec78728196ff04e3f7abce6079783adaaf85' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[enabled_plugins]/ensure: defined content as '{sha256}3b5c9fba2f1456d923499fc142bc9ef7a7f6d53d6bc4c0ae88310332eb10a31c' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Redis::Config/File[/etc/redis]/mode: mode changed '0750' to '0755' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/security/limits.d/redis.conf]/ensure: defined content as '{sha256}4723daf91256d1c55ef938214e69b3359209d2df79c3dceb8b8352faf4c8886d' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Redis::Ulimit/File[/etc/systemd/system/redis.service.d/limit.conf]/mode: mode changed '0644' to '0444' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[/etc/security/limits.d/rabbitmq-server.conf]/ensure: defined content as '{sha256}b984a5f0a62696715f206ca0a602fd9d2d497894c6c24502896fb3010ee0c557' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/File[/etc/redis.conf.puppet]/ensure: defined content as '{sha256}693732b81a23f1d8171aed02e8a1bd796973ed7006c60ab47f05916586387c1d' Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Rabbitmq::Config/File[rabbitmq.config]/ensure: defined content as '{sha256}7d9bfeaa7fa6af76c5492ae10da19a62476da2e079ecd3f5bb2a803a900ad927' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: /Stage[main]/Redis::Config/Redis::Instance[default]/Exec[cp -p /etc/redis.conf.puppet /etc/redis.conf]: Triggered 'refresh' from 1 event Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File[/var/lib/rabbitmq/.erlang.cookie]/content: content changed '{sha256}d4863d47d77cb0b47c3944e3533d1083ea72eab0b985c24c9a70fa82201b7e5a' to '{sha256}69c5c890f373f745adb3d03becfa0e5d3fd60e44d5f38b520ee695167f1c02df' Oct 11 09:10:17 np0005481014 puppet-user[70852]: Notice: Applied catalog in 0.07 seconds Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-systemd]/ensure: removed Oct 11 09:10:17 np0005481014 puppet-user[70852]: Application: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Initial environment: production Oct 11 09:10:17 np0005481014 puppet-user[70852]: Converged environment: production Oct 11 09:10:17 np0005481014 puppet-user[70852]: Run mode: user Oct 11 09:10:17 np0005481014 puppet-user[70852]: Changes: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Total: 7 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Events: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Success: 7 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Total: 7 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Resources: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Restarted: 1 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Changed: 7 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Out of sync: 7 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Skipped: 9 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Total: 25 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Time: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Exec: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Concat fragment: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Augeas: 0.02 Oct 11 09:10:17 np0005481014 puppet-user[70852]: File: 0.02 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Transaction evaluation: 0.07 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Catalog application: 0.07 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Config retrieval: 0.44 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Last run: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: /Stage[main]/Tripleo::Profile::Pacemaker::Rabbitmq_bundle/File_line[rabbitmq-pamd-succeed]/ensure: created Oct 11 09:10:17 np0005481014 puppet-user[70852]: Concat file: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Total: 0.07 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Version: Oct 11 09:10:17 np0005481014 puppet-user[70852]: Config: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[70852]: Puppet: 7.10.0 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Notice: Applied catalog in 0.11 seconds Oct 11 09:10:17 np0005481014 puppet-user[70510]: Application: Oct 11 09:10:17 np0005481014 puppet-user[70510]: Initial environment: production Oct 11 09:10:17 np0005481014 puppet-user[70510]: Converged environment: production Oct 11 09:10:17 np0005481014 puppet-user[70510]: Run mode: user Oct 11 09:10:17 np0005481014 puppet-user[70510]: Changes: Oct 11 09:10:17 np0005481014 puppet-user[70510]: Total: 11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Events: Oct 11 09:10:17 np0005481014 puppet-user[70510]: Success: 11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Total: 11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Resources: Oct 11 09:10:17 np0005481014 puppet-user[70510]: Changed: 11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Out of sync: 11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Skipped: 9 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Total: 20 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Time: Oct 11 09:10:17 np0005481014 puppet-user[70510]: File line: 0.00 Oct 11 09:10:17 np0005481014 puppet-user[70510]: File: 0.08 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Transaction evaluation: 0.11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Catalog application: 0.11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Config retrieval: 0.23 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Last run: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Total: 0.11 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Version: Oct 11 09:10:17 np0005481014 puppet-user[70510]: Config: 1760173817 Oct 11 09:10:17 np0005481014 puppet-user[70510]: Puppet: 7.10.0 Oct 11 09:10:17 np0005481014 systemd[1]: libpod-9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec.scope: Deactivated successfully. Oct 11 09:10:17 np0005481014 systemd[1]: libpod-9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec.scope: Consumed 2.641s CPU time. Oct 11 09:10:17 np0005481014 podman[70829]: 2025-10-11 09:10:17.873752188 +0000 UTC m=+2.930888626 container died 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, summary=Red Hat OpenStack Platform 17.1 rsyslog, com.redhat.component=openstack-rsyslog-container, vendor=Red Hat, Inc., version=17.1.9, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, tcib_managed=true, io.buildah.version=1.33.12, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, config_id=tripleo_puppet_step1, managed_by=tripleo_ansible, distribution-scope=public, release=1, name=rhosp17/openstack-rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, vcs-type=git, build-date=2025-07-21T12:58:40, description=Red Hat OpenStack Platform 17.1 rsyslog, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, architecture=x86_64, container_name=container-puppet-rsyslog, com.redhat.license_terms=https://www.redhat.com/agreements, batch=17.1_20250721.1) Oct 11 09:10:17 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:17 np0005481014 systemd[1]: var-lib-containers-storage-overlay-0ccb3582160014b37281197ddf12f0201468314931c409597615e55c018c75b9-merged.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701.scope: Consumed 2.924s CPU time. Oct 11 09:10:18 np0005481014 podman[70789]: 2025-10-11 09:10:18.156309607 +0000 UTC m=+3.318384743 container died c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, maintainer=OpenStack TripleO Team, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, com.redhat.component=openstack-redis-container, io.openshift.expose-services=, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, build-date=2025-07-21T13:10:13, summary=Red Hat OpenStack Platform 17.1 redis, vcs-type=git, io.buildah.version=1.33.12, vendor=Red Hat, Inc., config_id=tripleo_puppet_step1, batch=17.1_20250721.1, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 redis, container_name=container-puppet-redis, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, tcib_managed=true, architecture=x86_64, name=rhosp17/openstack-redis, io.k8s.description=Red Hat OpenStack Platform 17.1 redis) Oct 11 09:10:18 np0005481014 systemd[1]: libpod-0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030.scope: Consumed 8.611s CPU time. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587.scope: Consumed 7.087s CPU time. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f.scope: Consumed 5.117s CPU time. Oct 11 09:10:18 np0005481014 podman[71469]: 2025-10-11 09:10:18.208846758 +0000 UTC m=+0.321898641 container cleanup 9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec (image=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1, name=container-puppet-rsyslog, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rsyslog, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, build-date=2025-07-21T12:58:40, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 rsyslog, container_name=container-puppet-rsyslog, description=Red Hat OpenStack Platform 17.1 rsyslog, maintainer=OpenStack TripleO Team, io.openshift.expose-services=, batch=17.1_20250721.1, tcib_managed=true, distribution-scope=public, release=1, com.redhat.component=openstack-rsyslog-container, architecture=x86_64, config_id=tripleo_puppet_step1, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=38a223d7b691af709e0a5f628409462e34eea167, vcs-type=git, name=rhosp17/openstack-rsyslog, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rsyslog/images/17.1.9-1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 rsyslog, version=17.1.9) Oct 11 09:10:18 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rsyslog --conmon-pidfile /run/container-puppet-rsyslog.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment --env NAME=rsyslog --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::logging::rsyslog --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rsyslog --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,rsyslog::generate_concat,concat::fragment', 'NAME': 'rsyslog', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::logging::rsyslog'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rsyslog.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 Oct 11 09:10:18 np0005481014 systemd[1]: libpod-conmon-9571c7e8e0395e3347394372251e423109b063e182feb2e4a8bb23d2772eecec.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 podman[69786]: 2025-10-11 09:10:18.308849294 +0000 UTC m=+7.895231874 container died 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, release=1, vcs-type=git, name=rhosp17/openstack-nova-api, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, version=17.1.9, vendor=Red Hat, Inc., distribution-scope=public, batch=17.1_20250721.1, tcib_managed=true, com.redhat.component=openstack-nova-api-container, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T16:05:11, container_name=container-puppet-nova_metadata, com.redhat.license_terms=https://www.redhat.com/agreements, summary=Red Hat OpenStack Platform 17.1 nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api) Oct 11 09:10:18 np0005481014 podman[69008]: 2025-10-11 09:10:18.312734068 +0000 UTC m=+9.315068905 container died 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, distribution-scope=public, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, build-date=2025-07-21T16:05:11, container_name=container-puppet-nova, batch=17.1_20250721.1, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, tcib_managed=true, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, config_id=tripleo_puppet_step1, name=rhosp17/openstack-nova-api, com.redhat.component=openstack-nova-api-container, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, version=17.1.9) Oct 11 09:10:18 np0005481014 podman[71762]: 2025-10-11 09:10:18.400556832 +0000 UTC m=+0.231728045 container cleanup c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701 (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=container-puppet-redis, summary=Red Hat OpenStack Platform 17.1 redis, io.openshift.tags=rhosp osp openstack osp-17.1, name=rhosp17/openstack-redis, description=Red Hat OpenStack Platform 17.1 redis, release=1, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, container_name=container-puppet-redis, distribution-scope=public, build-date=2025-07-21T13:10:13, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vcs-type=git, architecture=x86_64, com.redhat.component=openstack-redis-container, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, io.openshift.expose-services=, tcib_managed=true, vendor=Red Hat, Inc., version=17.1.9, maintainer=OpenStack TripleO Team, io.buildah.version=1.33.12, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 redis) Oct 11 09:10:18 np0005481014 systemd[1]: libpod-conmon-c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 podman[71776]: 2025-10-11 09:10:18.432500458 +0000 UTC m=+0.211481569 container died e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, managed_by=tripleo_ansible, com.redhat.component=openstack-rabbitmq-container, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, io.openshift.expose-services=, release=1, build-date=2025-07-21T13:08:05, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, batch=17.1_20250721.1, vcs-type=git, config_id=tripleo_puppet_step1, container_name=container-puppet-rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, tcib_managed=true, version=17.1.9, description=Red Hat OpenStack Platform 17.1 rabbitmq, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, summary=Red Hat OpenStack Platform 17.1 rabbitmq, io.buildah.version=1.33.12, name=rhosp17/openstack-rabbitmq) Oct 11 09:10:18 np0005481014 podman[71776]: 2025-10-11 09:10:18.465037368 +0000 UTC m=+0.244018439 container cleanup e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=container-puppet-rabbitmq, batch=17.1_20250721.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-rabbitmq, vendor=Red Hat, Inc., io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git, architecture=x86_64, build-date=2025-07-21T13:08:05, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, com.redhat.component=openstack-rabbitmq-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, description=Red Hat OpenStack Platform 17.1 rabbitmq, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 rabbitmq, distribution-scope=public, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, tcib_managed=true, version=17.1.9, container_name=container-puppet-rabbitmq) Oct 11 09:10:18 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-redis --conmon-pidfile /run/container-puppet-redis.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,exec --env NAME=redis --env STEP_CONFIG=include ::tripleo::packages#012Exec <| title == 'systemd-reload-redis' |> { unless => 'true' }#012include tripleo::profile::pacemaker::database::redis_bundle#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-redis --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,exec', 'NAME': 'redis', 'STEP_CONFIG': "include ::tripleo::packages\nExec <| title == 'systemd-reload-redis' |> { unless => 'true' }\ninclude tripleo::profile::pacemaker::database::redis_bundle\n"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-redis.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 09:10:18 np0005481014 systemd[1]: libpod-conmon-e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-rabbitmq --conmon-pidfile /run/container-puppet-rabbitmq.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,file,file_line --env NAME=rabbitmq --env STEP_CONFIG=include ::tripleo::packages#012['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }#012include tripleo::profile::pacemaker::rabbitmq_bundle --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-rabbitmq --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,file,file_line', 'NAME': 'rabbitmq', 'STEP_CONFIG': "include ::tripleo::packages\n['Rabbitmq_policy', 'Rabbitmq_user'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::pacemaker::rabbitmq_bundle"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-rabbitmq.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Oct 11 09:10:18 np0005481014 podman[71775]: 2025-10-11 09:10:18.493505212 +0000 UTC m=+0.276123749 container cleanup 0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova, config_id=tripleo_puppet_step1, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 nova-api, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, io.buildah.version=1.33.12, build-date=2025-07-21T16:05:11, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, vendor=Red Hat, Inc., io.openshift.expose-services=, batch=17.1_20250721.1, release=1, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-nova, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 nova-api, architecture=x86_64, distribution-scope=public, managed_by=tripleo_ansible, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, name=rhosp17/openstack-nova-api, com.redhat.component=openstack-nova-api-container) Oct 11 09:10:18 np0005481014 podman[71774]: 2025-10-11 09:10:18.53010133 +0000 UTC m=+0.310309833 container cleanup 94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587 (image=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1, name=container-puppet-nova_metadata, release=1, com.redhat.component=openstack-nova-api-container, io.buildah.version=1.33.12, io.openshift.expose-services=, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, config_id=tripleo_puppet_step1, container_name=container-puppet-nova_metadata, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, architecture=x86_64, build-date=2025-07-21T16:05:11, batch=17.1_20250721.1, tcib_managed=true, vcs-ref=1bf0113009f3d1746f0030e40da5d2674940fc4f, io.k8s.description=Red Hat OpenStack Platform 17.1 nova-api, vendor=Red Hat, Inc., version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 nova-api, description=Red Hat OpenStack Platform 17.1 nova-api, vcs-type=git, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-nova-api/images/17.1.9-1, name=rhosp17/openstack-nova-api, summary=Red Hat OpenStack Platform 17.1 nova-api) Oct 11 09:10:18 np0005481014 systemd[1]: libpod-conmon-0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: libpod-conmon-94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587.scope: Deactivated successfully. Oct 11 09:10:18 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova --conmon-pidfile /run/container-puppet-nova.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config --env NAME=nova --env STEP_CONFIG=include ::tripleo::packages#012['Nova_cell_v2'].each |String $val| { noop_resource($val) }#012include tripleo::profile::base::nova::api#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::conductor#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::scheduler#012include tripleo::profile::base::database::mysql::client#012include tripleo::profile::base::nova::vncproxy#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini,nova_config,nova_config,nova_config', 'NAME': 'nova', 'STEP_CONFIG': "include ::tripleo::packages\n['Nova_cell_v2'].each |String $val| { noop_resource($val) }\ninclude tripleo::profile::base::nova::api\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::conductor\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::scheduler\ninclude tripleo::profile::base::database::mysql::client\ninclude tripleo::profile::base::nova::vncproxy\ninclude tripleo::profile::base::database::mysql::client"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Oct 11 09:10:18 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-nova_metadata --conmon-pidfile /run/container-puppet-nova_metadata.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini --env NAME=nova_metadata --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::nova::metadata#012include tripleo::profile::base::database::mysql::client --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-nova_metadata --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,nova_config,nova_api_paste_ini', 'NAME': 'nova_metadata', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::nova::metadata\ninclude tripleo::profile::base::database::mysql::client'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-nova_metadata.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay-50e722f9e1f6d38e90489d6f754666c7757c0f453565389bcbd13c25f3a1d04a-merged.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-c156a8a8704dd1e7b80af876ac524bc5535fb63f12db9476e1ea74b4f01d0701-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay-61abf746c7ed804df8015bf38eb00aeace053a03cc1e8b02638b73953bbb917d-merged.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-e2f86e2499445130143fc0172c99e1321b6fa20591883ad7c1b0a629c1f63e7f-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay-da72df24b67f449b1db2b1e66e60ff83ab80c2454b379d7eebf20a193c2b8b7b-merged.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-94578709eda8c36cbfd4352e198c732ae7677a441ae214575ca1802697ec3587-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay-ded98fe264454dcf103f34b5f982e04e33b16543372efbd36f3cdbac1ebc041f-merged.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-0df97ff9ee79bc2d7ca9fb6369a20ff125dfd866c9f166c7c95b3d2f85401030-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:18 np0005481014 podman[71955]: 2025-10-11 09:10:18.738499197 +0000 UTC m=+0.061323654 container create beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, container_name=container-puppet-swift_ringbuilder, name=rhosp17/openstack-swift-proxy-server, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, vcs-type=git, config_id=tripleo_puppet_step1, batch=17.1_20250721.1, io.buildah.version=1.33.12, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-07-21T14:48:37, maintainer=OpenStack TripleO Team, release=1, architecture=x86_64, distribution-scope=public) Oct 11 09:10:18 np0005481014 systemd[1]: Started libpod-conmon-beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6.scope. Oct 11 09:10:18 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:18 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/503f43e3a565c750cddcb701efcae57f0969b01e650b26667bb4e94231e9abd8/merged/var/lib/config-data supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:18 np0005481014 podman[71955]: 2025-10-11 09:10:18.789669531 +0000 UTC m=+0.112493988 container init beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., build-date=2025-07-21T14:48:37, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, version=17.1.9, vcs-type=git, com.redhat.component=openstack-swift-proxy-server-container, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, batch=17.1_20250721.1, io.openshift.expose-services=, io.buildah.version=1.33.12, tcib_managed=true, release=1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, container_name=container-puppet-swift_ringbuilder, architecture=x86_64, name=rhosp17/openstack-swift-proxy-server, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team) Oct 11 09:10:18 np0005481014 podman[71955]: 2025-10-11 09:10:18.795853164 +0000 UTC m=+0.118677641 container start beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, io.openshift.expose-services=, architecture=x86_64, distribution-scope=public, com.redhat.component=openstack-swift-proxy-server-container, vcs-type=git, maintainer=OpenStack TripleO Team, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-07-21T14:48:37, release=1, batch=17.1_20250721.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, name=rhosp17/openstack-swift-proxy-server, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.33.12, managed_by=tripleo_ansible, container_name=container-puppet-swift_ringbuilder, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_puppet_step1) Oct 11 09:10:18 np0005481014 podman[71955]: 2025-10-11 09:10:18.79715921 +0000 UTC m=+0.119983667 container attach beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, distribution-scope=public, version=17.1.9, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, build-date=2025-07-21T14:48:37, batch=17.1_20250721.1, name=rhosp17/openstack-swift-proxy-server, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.expose-services=, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, tcib_managed=true, vcs-type=git, vendor=Red Hat, Inc., description=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, container_name=container-puppet-swift_ringbuilder, architecture=x86_64, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77) Oct 11 09:10:18 np0005481014 podman[71955]: 2025-10-11 09:10:18.707201829 +0000 UTC m=+0.030026286 image pull registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:19 np0005481014 puppet-user[71303]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:19 np0005481014 puppet-user[71303]: (file & line not available) Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:19 np0005481014 puppet-user[71303]: (file & line not available) Oct 11 09:10:19 np0005481014 systemd[1]: tmp-crun.QUGy1v.mount: Deactivated successfully. Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Scope(Class[Swift::Proxy::S3token]): Usage of the default password is deprecated and will be removed in a future release. \ Oct 11 09:10:19 np0005481014 puppet-user[71303]: Please set password parameter Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Scope(Class[Swift::Keymaster]): password parameter is missing Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Scope(Class[Swift::Storage::All]): The default port for the object storage server has changed \ Oct 11 09:10:19 np0005481014 puppet-user[71303]: from 6000 to 6200 and will be changed in a later release Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Scope(Class[Swift::Storage::All]): The default port for the container storage server has changed \ Oct 11 09:10:19 np0005481014 puppet-user[71303]: from 6001 to 6201 and will be changed in a later release Oct 11 09:10:19 np0005481014 puppet-user[71303]: Warning: Scope(Class[Swift::Storage::All]): The default port for the account storage server has changed \ Oct 11 09:10:19 np0005481014 puppet-user[71303]: from 6002 to 6202 and will be changed in a later release Oct 11 09:10:20 np0005481014 puppet-user[71303]: Warning: Scope(Apache::Vhost[swift-proxy-api-proxy]): Oct 11 09:10:20 np0005481014 puppet-user[71303]: It is possible for the $name parameter to be defined with spaces in it. Although supported on POSIX systems, this Oct 11 09:10:20 np0005481014 puppet-user[71303]: can lead to cumbersome file names. The $servername attribute has stricter conditions from Apache (i.e. no spaces) Oct 11 09:10:20 np0005481014 puppet-user[71303]: When $use_servername_for_filenames = true, the $servername parameter, sanitized, is used to construct log and config Oct 11 09:10:20 np0005481014 puppet-user[71303]: file names. Oct 11 09:10:20 np0005481014 puppet-user[71303]: Oct 11 09:10:20 np0005481014 puppet-user[71303]: From version v7.0.0 of the puppetlabs-apache module, this parameter will default to true. From version v8.0.0 of the Oct 11 09:10:20 np0005481014 puppet-user[71303]: module, the $use_servername_for_filenames will be removed and log/config file names will be derived from the Oct 11 09:10:20 np0005481014 puppet-user[71303]: sanitized $servername parameter when not explicitly defined. Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 1.24 seconds Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5 Oct 11 09:10:20 np0005481014 puppet-user[71996]: (file: /etc/puppet/hiera.yaml) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: Undefined variable '::deploy_config_name'; Oct 11 09:10:20 np0005481014 puppet-user[71996]: (file & line not available) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html Oct 11 09:10:20 np0005481014 puppet-user[71996]: (file & line not available) Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Prefork/File[/etc/httpd/conf.modules.d/prefork.conf]/ensure: defined content as '{sha256}3416848459dfd1bd419fb071f68b2ea5d8e6e9867a76d5341dc8d9efed0948cb' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Status/File[status.conf]/ensure: defined content as '{sha256}ab8ffe3256e845dfb6a4c5088ae25445d4344a295858a1e3c2daa88f27527d4f' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Mime/File[mime.conf]/ensure: defined content as '{sha256}847a6fcb41eb25248553082108cde5327c624189fe47009f65d11c3885cab78c' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/Concat[/etc/httpd/conf/ports.conf]/File[/etc/httpd/conf/ports.conf]/ensure: defined content as '{sha256}a29aeff20ddf3424d30a25615dcdfa6e336850b5b7f5bd2b3e0b5899a55e0ad0' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf/httpd.conf]/content: content changed '{sha256}b8a7429cbef3ecabe9e4f331123adb372ecfa3e82e76bc33d6cce997b36874bb' to '{sha256}d0b83a3b3b8f57e2d0b520b1e4824fb369f27a3ccbf3620c316751d4a9eec18a' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[log_config]/File[log_config.load]/ensure: defined content as '{sha256}8dbb5887d99b1bd7e8e6700b2c3bcfebc3d6ce5fdb66b8504b224d99ce5981a7' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[systemd]/File[systemd.load]/ensure: defined content as '{sha256}55fd1ffb0fbb31ed1635c6175b7904207ae53c25e37a8de928aeeb6efb2f21eb' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[unixd]/File[unixd.load]/ensure: defined content as '{sha256}eb9bf7ff02774b28c59bc3cc355fe6bea4b7b1b6780453d078fb1558b2d714fd' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_host]/File[authz_host.load]/ensure: defined content as '{sha256}53f359b7deca28aff7c56ca0ac425ccb8323bc5121f64e4c5f04036898e6d866' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Default_mods/Apache::Mod[authz_core]/File[authz_core.load]/ensure: defined content as '{sha256}ca2fe478af71981984e353dd168b51c9bc993005157b9bff497c9aa7a7125700' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Filter/Apache::Mod[filter]/File[filter.load]/ensure: defined content as '{sha256}197eae5f99bc425f01e493b3390d78b186be5364d81fc5e3a6df370be3c3f734' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Prefork/Apache::Mpm[prefork]/File[/etc/httpd/conf.modules.d/prefork.load]/ensure: defined content as '{sha256}8cbdbfcf32c28d41e5ca9206eea0e3be34dce45cff3a0c408ad2d23761560052' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Status/Apache::Mod[status]/File[status.load]/ensure: defined content as '{sha256}a6ff35715035af2d397f744cbd2023805fad6fd3dd17a10d225e497fcb7ac808' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Mime/Apache::Mod[mime]/File[mime.load]/ensure: defined content as '{sha256}2086e39dec178d39012a52700badd7b3cc6f2d97c06d197807e0cad8877e5f16' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/README]/ensure: removed Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/autoindex.conf]/ensure: removed Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/ssl.conf]/ensure: removed Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/userdir.conf]/ensure: removed Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.d/welcome.conf]/ensure: removed Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Ssl/File[ssl.conf]/ensure: defined content as '{sha256}b557e3f0d80a7396fbcfe8227de71e41d3e3fc24d5a6bf757a322be7763e538f' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Ssl/Apache::Mod[ssl]/File[ssl.load]/ensure: defined content as '{sha256}88f04c415dbd1bf0d074965d37261e056d073b675a047a02e55222818640c6e8' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Socache_shmcb/Apache::Mod[socache_shmcb]/File[socache_shmcb.load]/ensure: defined content as '{sha256}9feefdc48c65f8b73ab77f3fc813d60744dc97b336bbd60e16bbd763b99c5d66' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Rsync::Server/Concat[/etc/rsyncd.conf]/File[/etc/rsyncd.conf]/content: content changed '{sha256}189b30972178b755e8e70eab81b1d261c4def61b342300f11760e6f2e706ff64' to '{sha256}411032608183f9e5b8b39ca066ad3afad91296d0f5b0212a6a000b83dbb9871f' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Rsync::Server/Service[rsyncd]/ensure: ensure changed 0 to 'running' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Proxy/File[proxy.conf]/ensure: defined content as '{sha256}1f83fb9fdc691792f18c7eef57c351df7f581957c8cb90ee22ffbc7ff580389a' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005481012.internalapi.ooo.test:11212,np0005481014.internalapi.ooo.test:11212,np0005481015.internalapi.ooo.test:11212 Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:cache/tls_enabled]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[filter:proxy-logging/use]/value: value changed egg:swift#poxy_logging to egg:swift#proxy_logging Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[pipeline:main/pipeline]/value: value changed catch_errors proxy-logging cache proxy-server to catch_errors cache proxy-server Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/auto_create_account_prefix]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/concurrency]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/expiring_objects_account_name]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/interval]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/process]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/processes]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/reclaim_age]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/recon_cache_path]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/report_interval]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_facility]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Objectexpirer/Swift_object_expirer_config[object-expirer/log_level]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 13) Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: The string '1' was automatically coerced to the numerical value 1 (file: /etc/puppet/modules/tripleo/manifests/profile/base/swift/add_devices.pp, line: 39, column: 25) Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Oct 11 09:10:20 np0005481014 puppet-user[71996]: Warning: validate_legacy(validate_re) expects an Integer value, got String at ["/etc/puppet/modules/swift/manifests/ringbuilder/rebalance.pp", 23]: Oct 11 09:10:20 np0005481014 puppet-user[71996]: (location: /etc/puppet/modules/stdlib/lib/puppet/functions/deprecation.rb:34:in `deprecation') Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to sYBp133UVohfAgBBiftarMWKV Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/bind_ip]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/workers]/value: value changed 8 to 1 Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_name]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_facility]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_level]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71996]: Notice: Compiled catalog for np0005481014.ooo.test in environment production in 0.32 seconds Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_headers]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[DEFAULT/log_address]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[pipeline:main/pipeline]/value: value changed catch_errors gatekeeper healthcheck proxy-logging cache container_sync bulk tempurl ratelimit copy container-quotas account-quotas slo dlo versioned_writes proxy-logging proxy-server to catch_errors gatekeeper healthcheck proxy-logging cache listing_formats ratelimit bulk tempurl formpost authtoken s3api s3token keystone staticweb copy container_quotas account_quotas slo dlo versioned_writes proxy-logging proxy-server Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_name]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_facility]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_level]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/set log_address]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/log_handoffs]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/object_chunk_size]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/client_chunk_size]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/allow_account_management]/value: value changed true to True Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/account_autocreate]/value: value changed true to True Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/max_containers_per_account]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/node_timeout]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy/Swift_proxy_config[app:proxy-server/recoverable_node_timeout]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_name]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_facility]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_level]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_headers]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Gatekeeper/Swift_proxy_config[filter:gatekeeper/set log_address]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_servers]/value: value changed 127.0.0.1:11211 to np0005481012.internalapi.ooo.test:11212,np0005481014.internalapi.ooo.test:11212,np0005481015.internalapi.ooo.test:11212 Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/tls_enabled]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Cache/Swift_proxy_config[filter:cache/memcache_max_connections]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Listing_formats/Swift_proxy_config[filter:listing_formats/use]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/clock_accuracy]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/max_sleep_time_seconds]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/log_sleep_time_seconds]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/rate_buffer_seconds]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Ratelimit/Swift_proxy_config[filter:ratelimit/account_ratelimit]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_containers_per_extraction]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_failed_extractions]/ensure: created Oct 11 09:10:20 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/max_deletes_per_request]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Bulk/Swift_proxy_config[filter:bulk/yield_frequency]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Formpost/Swift_proxy_config[filter:formpost/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/log_name]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/www_authenticate_uri]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_url]/value: value changed http://127.0.0.1:5000 to https://overcloud.internalapi.ooo.test:5000 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/auth_type]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/user_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/File[/var/lib/swift]/group: group changed 'root' to 'swift' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/project_name]/value: value changed %SERVICE_TENANT_NAME% to service Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/username]/value: value changed %SERVICE_USER% to swift Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/File[/var/run/swift]/group: group changed 'root' to 'swift' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/password]/value: value changed [old secret redacted] to [new secret redacted] Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/File[/etc/swift/swift.conf]/owner: owner changed 'root' to 'swift' Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_suffix]/value: value changed %SWIFT_HASH_PATH_SUFFIX% to sYBp133UVohfAgBBiftarMWKV Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/Swift_config[swift-hash/swift_hash_path_prefix]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/region_name]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/delay_auth_decision]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/cache]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/include_service_catalog]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Authtoken/Swift_proxy_config[filter:authtoken/interface]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Swift/Swift_config[swift-constraints/max_header_size]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3api/Swift_proxy_config[filter:s3api/auth_pipeline_check]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_uri]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/reseller_prefix]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/delay_auth_decision]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/secret_cache_duration]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_url]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/auth_type]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/username]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/password]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_name]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/project_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::S3token/Swift_proxy_config[filter:s3token/user_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/operator_roles]/value: value changed admin, SwiftOperator to admin, swiftoperator, ResellerAdmin Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/reseller_prefix]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Keystone/Swift_proxy_config[filter:keystone/system_reader_roles]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Staticweb/Swift_proxy_config[filter:staticweb/url_base]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Copy/Swift_proxy_config[filter:copy/object_post_as_copy]/value: value changed false to True Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Container_quotas/Swift_proxy_config[filter:container_quotas/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Account_quotas/Swift_proxy_config[filter:account_quotas/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_segments]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_manifest_size]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/min_segment_size]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_after_segment]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/rate_limit_segments_per_sec]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Slo/Swift_proxy_config[filter:slo/max_get_time]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_after_segment]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/rate_limit_segments_per_sec]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Dlo/Swift_proxy_config[filter:dlo/max_get_time]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Versioned_writes/Swift_proxy_config[filter:versioned_writes/allow_versioned_writes]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Kms_keymaster/Swift_proxy_config[filter:kms_keymaster/keymaster_config_path]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/use]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Proxy::Encryption/Swift_proxy_config[filter:encryption/disable_encryption]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/api_class]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/username]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_name]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/project_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/user_domain_id]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Keymaster/Swift_keymaster_config[kms_keymaster/meta_version_to_write]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Storage/File[/srv/node/d1]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::Account/Swift::Storage::Generic[account]/File[/etc/swift/account-server/]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::Container/Swift::Storage::Generic[container]/File[/etc/swift/container-server/]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::Object/Swift::Storage::Generic[object]/File[/etc/swift/object-server/]/ensure: created Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6002]/Concat[/etc/swift/account-server.conf]/File[/etc/swift/account-server.conf]/ensure: defined content as '{sha256}5138ebbc3d5189b87d4200cfcfc6cfff3f5b5bb68beb210c3259530fc9ce3468' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6001]/Concat[/etc/swift/container-server.conf]/File[/etc/swift/container-server.conf]/ensure: defined content as '{sha256}d818bcada1a4bbf1549cc7b6baa318183401d27e22ae87bf20c105bdbba3854c' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Swift::Storage::All/Swift::Storage::Server[6000]/Concat[/etc/swift/object-server.conf]/File[/etc/swift/object-server.conf]/ensure: defined content as '{sha256}ec9884acb7b26bc4784ffc31c7679f496187d7890bb4db4431cbf25a49ba470f' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Proxy/Apache::Mod[proxy]/File[proxy.load]/ensure: defined content as '{sha256}2511d6ea64c0f253b219670c445ed4f403f94caba5fb05e0b9600f0d107e1dda' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Proxy_http/Apache::Mod[proxy_http]/File[proxy_http.load]/ensure: defined content as '{sha256}da88b8cc8564c211a609dab024b97c97ea5935c94badbf4940125f679d198781' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache::Mod::Headers/Apache::Mod[headers]/File[headers.load]/ensure: defined content as '{sha256}afb3543781a0adb6e46645cb5079509a9f1e3246c2285967df9cdf5b25fadd4f' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-base.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-brotli.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-dav.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-mpm.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-optional.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-proxy.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-ssl.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/00-systemd.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/01-cgi.conf]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Apache/File[/etc/httpd/conf.modules.d/README]/ensure: removed Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Proxy/Tripleo::Tls_proxy[swift-proxy-api]/Apache::Vhost[swift-proxy-api-proxy]/Concat[25-swift-proxy-api-proxy.conf]/File[/etc/httpd/conf.d/25-swift-proxy-api-proxy.conf]/ensure: defined content as '{sha256}ab1a73c4d937497e064ec8718179f235f2d3947d7f6367478ffd469524b3a571' Oct 11 09:10:21 np0005481014 puppet-user[71303]: Notice: Applied catalog in 0.62 seconds Oct 11 09:10:21 np0005481014 puppet-user[71303]: Application: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Initial environment: production Oct 11 09:10:21 np0005481014 puppet-user[71303]: Converged environment: production Oct 11 09:10:21 np0005481014 puppet-user[71303]: Run mode: user Oct 11 09:10:21 np0005481014 puppet-user[71303]: Changes: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Total: 163 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Events: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Success: 163 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Total: 163 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Resources: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Changed: 163 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Out of sync: 163 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Skipped: 46 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Total: 330 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Time: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Concat file: 0.00 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Service: 0.00 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Concat fragment: 0.00 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Swift config: 0.00 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Swift keymaster config: 0.01 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Swift object expirer config: 0.01 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Package: 0.03 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Swift proxy config: 0.14 Oct 11 09:10:21 np0005481014 puppet-user[71303]: File: 0.15 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Transaction evaluation: 0.61 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Catalog application: 0.62 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Config retrieval: 1.48 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Last run: 1760173821 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Resources: 0.00 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Total: 0.62 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Version: Oct 11 09:10:21 np0005481014 puppet-user[71303]: Config: 1760173819 Oct 11 09:10:21 np0005481014 puppet-user[71303]: Puppet: 7.10.0 Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[object]/Exec[create_object]/returns: executed successfully Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[account]/Exec[create_account]/returns: executed successfully Oct 11 09:10:21 np0005481014 systemd[1]: libpod-d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1.scope: Deactivated successfully. Oct 11 09:10:21 np0005481014 systemd[1]: libpod-d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1.scope: Consumed 4.415s CPU time. Oct 11 09:10:21 np0005481014 podman[71225]: 2025-10-11 09:10:21.811506784 +0000 UTC m=+4.837451510 container died d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, vcs-type=git, maintainer=OpenStack TripleO Team, batch=17.1_20250721.1, container_name=container-puppet-swift, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.expose-services=, managed_by=tripleo_ansible, vendor=Red Hat, Inc., vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, name=rhosp17/openstack-swift-proxy-server, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-07-21T14:48:37, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, tcib_managed=true, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.buildah.version=1.33.12, config_id=tripleo_puppet_step1, architecture=x86_64, release=1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, distribution-scope=public) Oct 11 09:10:21 np0005481014 systemd[1]: tmp-crun.RGZSYG.mount: Deactivated successfully. Oct 11 09:10:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:21 np0005481014 systemd[1]: var-lib-containers-storage-overlay-3ee84453d062ef065d18e02da8cdac0eff72e8d4c74962cacf229a774e0c1791-merged.mount: Deactivated successfully. Oct 11 09:10:21 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Create[container]/Exec[create_container]/returns: executed successfully Oct 11 09:10:21 np0005481014 podman[72173]: 2025-10-11 09:10:21.924059853 +0000 UTC m=+0.105190136 container cleanup d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, vendor=Red Hat, Inc., build-date=2025-07-21T14:48:37, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, release=1, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, batch=17.1_20250721.1, name=rhosp17/openstack-swift-proxy-server, config_id=tripleo_puppet_step1, io.buildah.version=1.33.12, distribution-scope=public, managed_by=tripleo_ansible, container_name=container-puppet-swift, com.redhat.component=openstack-swift-proxy-server-container, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, architecture=x86_64) Oct 11 09:10:21 np0005481014 systemd[1]: libpod-conmon-d3102dea1902fb22413bf3abd7f367002d79a96a67e6d504bc6cf5b7b0da02b1.scope: Deactivated successfully. Oct 11 09:10:21 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift --conmon-pidfile /run/container-puppet-swift.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server --env NAME=swift --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::proxy#012#012class xinetd() {}#012define xinetd::service($bind='',$port='',$server='',$server_args='') {}#012noop_resource('service')#012include tripleo::profile::base::swift::storage --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,swift_proxy_config,swift_keymaster_config,swift_config,swift_container_config,swift_container_sync_realms_config,swift_account_config,swift_object_config,swift_object_expirer_config,rsync::server', 'NAME': 'swift', 'STEP_CONFIG': "include ::tripleo::packages\ninclude tripleo::profile::base::swift::proxy\n\nclass xinetd() {}\ndefine xinetd::service($bind='',$port='',$server='',$server_args='') {}\nnoop_resource('service')\ninclude tripleo::profile::base::swift::storage"}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Oct 11 09:10:22 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_object_device[172.20.0.103:6000/d1]/ensure: created Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:22 np0005481014 puppet-user[71996]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Oct 11 09:10:23 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_container_device[172.20.0.103:6001/d1]/ensure: created Oct 11 09:10:23 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:23 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:23 np0005481014 puppet-user[71996]: Warning: Unexpected line: There are no devices in this ring, or all devices have been deleted Oct 11 09:10:23 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.103:%PORT%/d1]/Ring_account_device[172.20.0.103:6002/d1]/ensure: created Oct 11 09:10:24 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:24 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:24 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_object_device[172.20.0.104:6000/d1]/ensure: created Oct 11 09:10:24 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:24 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:24 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_container_device[172.20.0.104:6001/d1]/ensure: created Oct 11 09:10:25 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:25 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:25 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.104:%PORT%/d1]/Ring_account_device[172.20.0.104:6002/d1]/ensure: created Oct 11 09:10:25 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/object.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:25 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:26 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_object_device[172.20.0.105:6000/d1]/ensure: created Oct 11 09:10:26 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/container.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:26 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:26 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_container_device[172.20.0.105:6001/d1]/ensure: created Oct 11 09:10:27 np0005481014 puppet-user[71996]: Warning: Unexpected line: Ring file /etc/swift/account.ring.gz not found, probably it hasn't been written yet Oct 11 09:10:27 np0005481014 puppet-user[71996]: Warning: Unexpected line: Devices: id region zone ip address:port replication ip:port name weight partitions balance flags meta Oct 11 09:10:27 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Tripleo::Profile::Base::Swift::Add_devices[r1z1-172.20.0.105:%PORT%/d1]/Ring_account_device[172.20.0.105:6002/d1]/ensure: created Oct 11 09:10:27 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[object]/Exec[rebalance_object]: Triggered 'refresh' from 3 events Oct 11 09:10:28 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[account]/Exec[rebalance_account]: Triggered 'refresh' from 3 events Oct 11 09:10:28 np0005481014 puppet-user[71996]: Notice: /Stage[main]/Tripleo::Profile::Base::Swift::Ringbuilder/Swift::Ringbuilder::Rebalance[container]/Exec[rebalance_container]: Triggered 'refresh' from 3 events Oct 11 09:10:28 np0005481014 puppet-user[71996]: Notice: Applied catalog in 7.44 seconds Oct 11 09:10:28 np0005481014 puppet-user[71996]: Application: Oct 11 09:10:28 np0005481014 puppet-user[71996]: Initial environment: production Oct 11 09:10:28 np0005481014 puppet-user[71996]: Converged environment: production Oct 11 09:10:28 np0005481014 puppet-user[71996]: Run mode: user Oct 11 09:10:28 np0005481014 puppet-user[71996]: Changes: Oct 11 09:10:28 np0005481014 puppet-user[71996]: Total: 21 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Events: Oct 11 09:10:28 np0005481014 puppet-user[71996]: Success: 21 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Total: 21 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Resources: Oct 11 09:10:28 np0005481014 puppet-user[71996]: Skipped: 16 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Changed: 21 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Out of sync: 21 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Restarted: 3 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Total: 38 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Time: Oct 11 09:10:28 np0005481014 puppet-user[71996]: File: 0.00 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Swift config: 0.01 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Config retrieval: 0.38 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Exec: 0.89 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Ring object device: 1.75 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Ring account device: 1.76 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Ring container device: 1.83 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Last run: 1760173828 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Transaction evaluation: 7.43 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Catalog application: 7.44 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Total: 7.44 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Version: Oct 11 09:10:28 np0005481014 puppet-user[71996]: Config: 1760173820 Oct 11 09:10:28 np0005481014 puppet-user[71996]: Puppet: 7.10.0 Oct 11 09:10:28 np0005481014 systemd[1]: libpod-beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6.scope: Deactivated successfully. Oct 11 09:10:28 np0005481014 systemd[1]: libpod-beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6.scope: Consumed 10.030s CPU time. Oct 11 09:10:28 np0005481014 podman[71955]: 2025-10-11 09:10:28.914910688 +0000 UTC m=+10.237735175 container died beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, batch=17.1_20250721.1, distribution-scope=public, tcib_managed=true, com.redhat.component=openstack-swift-proxy-server-container, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, version=17.1.9, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, container_name=container-puppet-swift_ringbuilder, io.openshift.expose-services=, io.buildah.version=1.33.12, vcs-type=git, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, build-date=2025-07-21T14:48:37, architecture=x86_64, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, name=rhosp17/openstack-swift-proxy-server, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server) Oct 11 09:10:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay-503f43e3a565c750cddcb701efcae57f0969b01e650b26667bb4e94231e9abd8-merged.mount: Deactivated successfully. Oct 11 09:10:29 np0005481014 podman[72286]: 2025-10-11 09:10:29.067256431 +0000 UTC m=+0.137135521 container cleanup beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6 (image=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1, name=container-puppet-swift_ringbuilder, io.openshift.expose-services=, tcib_managed=true, managed_by=tripleo_ansible, vendor=Red Hat, Inc., com.redhat.component=openstack-swift-proxy-server-container, description=Red Hat OpenStack Platform 17.1 swift-proxy-server, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-swift-proxy-server/images/17.1.9-1, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 swift-proxy-server, architecture=x86_64, config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']}, io.buildah.version=1.33.12, build-date=2025-07-21T14:48:37, container_name=container-puppet-swift_ringbuilder, vcs-ref=2b1b2ddf50ac77b76e4bf1d1c4aad35d9d39bb77, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 swift-proxy-server, config_id=tripleo_puppet_step1, maintainer=OpenStack TripleO Team, summary=Red Hat OpenStack Platform 17.1 swift-proxy-server, name=rhosp17/openstack-swift-proxy-server, vcs-type=git) Oct 11 09:10:29 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:10:29 np0005481014 systemd[1]: libpod-conmon-beb241058b6a404c4b7141856fddeb241c81905958d74c96839f248bf46038e6.scope: Deactivated successfully. Oct 11 09:10:29 np0005481014 python3[65831]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name container-puppet-swift_ringbuilder --conmon-pidfile /run/container-puppet-swift_ringbuilder.pid --detach=False --entrypoint /var/lib/container-puppet/container-puppet.sh --env STEP=6 --env NET_HOST=true --env DEBUG=true --env HOSTNAME=np0005481014 --env NO_ARCHIVE= --env PUPPET_TAGS=file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball --env NAME=swift_ringbuilder --env STEP_CONFIG=include ::tripleo::packages#012include tripleo::profile::base::swift::ringbuilder#012 --label config_id=tripleo_puppet_step1 --label container_name=container-puppet-swift_ringbuilder --label managed_by=tripleo_ansible --label config_data={'security_opt': ['label=disable'], 'user': 0, 'detach': False, 'recreate': True, 'entrypoint': '/var/lib/container-puppet/container-puppet.sh', 'environment': {'STEP': 6, 'NET_HOST': 'true', 'DEBUG': 'true', 'HOSTNAME': 'np0005481014', 'NO_ARCHIVE': '', 'PUPPET_TAGS': 'file,file_line,concat,augeas,cron,swift_config,exec,fetch_swift_ring_tarball,extract_swift_ring_tarball,ring_object_device,swift::ringbuilder::create,tripleo::profile::base::swift::add_devices,swift::ringbuilder::rebalance,create_swift_ring_tarball,upload_swift_ring_tarball', 'NAME': 'swift_ringbuilder', 'STEP_CONFIG': 'include ::tripleo::packages\ninclude tripleo::profile::base::swift::ringbuilder\n'}, 'net': ['host'], 'image': 'registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1', 'volumes': ['/dev/log:/dev/log:rw', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/puppet:/tmp/puppet-etc:ro', '/usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro', '/var/lib/config-data:/var/lib/config-data:rw', '/var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro', '/var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro', '/var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/container-puppet-swift_ringbuilder.log --network host --security-opt label=disable --user 0 --volume /dev/log:/dev/log:rw --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/puppet:/tmp/puppet-etc:ro --volume /usr/share/openstack-puppet/modules:/usr/share/openstack-puppet/modules:ro --volume /var/lib/config-data:/var/lib/config-data:rw --volume /var/lib/container-puppet/container-puppet.sh:/var/lib/container-puppet/container-puppet.sh:ro --volume /var/lib/container-puppet/puppetlabs/facter.conf:/etc/puppetlabs/facter/facter.conf:ro --volume /var/lib/container-puppet/puppetlabs:/opt/puppetlabs:ro registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 Oct 11 09:10:30 np0005481014 python3[72341]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:31 np0005481014 python3[72373]: ansible-stat Invoked with path=/etc/sysconfig/podman_drop_in follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 09:10:31 np0005481014 python3[72423]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-container-shutdown follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:32 np0005481014 python3[72466]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173831.4318242-176537-266547410750424/source dest=/usr/libexec/tripleo-container-shutdown mode=0700 owner=root group=root _original_basename=tripleo-container-shutdown follow=False checksum=7d67b1986212f5548057505748cd74cfcf9c0d35 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:32 np0005481014 python3[72528]: ansible-ansible.legacy.stat Invoked with path=/usr/libexec/tripleo-start-podman-container follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:33 np0005481014 python3[72571]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173832.4322495-176537-192194950201525/source dest=/usr/libexec/tripleo-start-podman-container mode=0700 owner=root group=root _original_basename=tripleo-start-podman-container follow=False checksum=536965633b8d3b1ce794269ffb07be0105a560a0 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:33 np0005481014 python3[72633]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/tripleo-container-shutdown.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:34 np0005481014 python3[72676]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173833.5238163-176613-22048880304881/source dest=/usr/lib/systemd/system/tripleo-container-shutdown.service mode=0644 owner=root group=root _original_basename=tripleo-container-shutdown-service follow=False checksum=66c1d41406ba8714feb9ed0a35259a7a57ef9707 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:34 np0005481014 python3[72738]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:35 np0005481014 python3[72781]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173834.5643873-176661-144771960606361/source dest=/usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset mode=0644 owner=root group=root _original_basename=91-tripleo-container-shutdown-preset follow=False checksum=bccb1207dcbcfaa5ca05f83c8f36ce4c2460f081 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:35 np0005481014 python3[72811]: ansible-systemd Invoked with name=tripleo-container-shutdown state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 09:10:35 np0005481014 systemd[1]: Reloading. Oct 11 09:10:35 np0005481014 systemd-rc-local-generator[72834]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:35 np0005481014 systemd-sysv-generator[72839]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:36 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:36 np0005481014 systemd[1]: Starting dnf makecache... Oct 11 09:10:36 np0005481014 systemd[1]: Reloading. Oct 11 09:10:36 np0005481014 systemd-sysv-generator[72879]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:36 np0005481014 systemd-rc-local-generator[72874]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:36 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:36 np0005481014 systemd[1]: Starting TripleO Container Shutdown... Oct 11 09:10:36 np0005481014 systemd[1]: Finished TripleO Container Shutdown. Oct 11 09:10:36 np0005481014 dnf[72848]: Updating Subscription Management repositories. Oct 11 09:10:36 np0005481014 python3[72935]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system/netns-placeholder.service follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:37 np0005481014 python3[72978]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173836.6102443-176715-150871227422541/source dest=/usr/lib/systemd/system/netns-placeholder.service mode=0644 owner=root group=root _original_basename=netns-placeholder-service follow=False checksum=8e9c6d5ce3a6e7f71c18780ec899f32f23de4c71 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:38 np0005481014 python3[73040]: ansible-ansible.legacy.stat Invoked with path=/usr/lib/systemd/system-preset/91-netns-placeholder.preset follow=False get_checksum=True checksum_algorithm=sha1 get_md5=False get_mime=True get_attributes=True Oct 11 09:10:38 np0005481014 dnf[72848]: Metadata cache refreshed recently. Oct 11 09:10:38 np0005481014 python3[73083]: ansible-ansible.legacy.copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173837.6863363-176746-96858560457788/source dest=/usr/lib/systemd/system-preset/91-netns-placeholder.preset mode=0644 owner=root group=root _original_basename=91-netns-placeholder-preset follow=False checksum=28b7b9aa893525d134a1eeda8a0a48fb25b736b9 backup=False force=True unsafe_writes=False content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:38 np0005481014 systemd[1]: dnf-makecache.service: Deactivated successfully. Oct 11 09:10:38 np0005481014 systemd[1]: Finished dnf makecache. Oct 11 09:10:38 np0005481014 systemd[1]: dnf-makecache.service: Consumed 2.252s CPU time. Oct 11 09:10:39 np0005481014 python3[73113]: ansible-systemd Invoked with name=netns-placeholder state=started enabled=True daemon_reload=True daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 09:10:39 np0005481014 systemd[1]: Reloading. Oct 11 09:10:39 np0005481014 systemd-sysv-generator[73142]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:39 np0005481014 systemd-rc-local-generator[73138]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:39 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:39 np0005481014 systemd[1]: Reloading. Oct 11 09:10:39 np0005481014 systemd-rc-local-generator[73177]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:39 np0005481014 systemd-sysv-generator[73182]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:39 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:39 np0005481014 systemd[1]: Starting Create netns directory... Oct 11 09:10:39 np0005481014 systemd[1]: run-netns-placeholder.mount: Deactivated successfully. Oct 11 09:10:39 np0005481014 systemd[1]: netns-placeholder.service: Deactivated successfully. Oct 11 09:10:39 np0005481014 systemd[1]: Finished Create netns directory. Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config Invoked with update_config_hash_only=True no_archive=True check_mode=False config_vol_prefix=/var/lib/config-data debug=False net_host=True puppet_config= short_hostname= step=6 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for memcached, new hash: 244a3d4ccef8b7e455e8c0a562499110 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for metrics_qdr, new hash: 7062e3128354d9d34503cca811160e21 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for mysql_bootstrap, new hash: 85d0b1e4db8bd35f7c836bbfdb075e4d Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for rabbitmq_bootstrap, new hash: 6e4e8e1e0b9738e970f3efe6187374af Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for redis_tls_proxy, new hash: e95555a27525e53f42d6ae9344d592d3 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for clustercheck, new hash: 05c4e96f7c47db0ca563f080dc1d37a7 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for horizon_fix_perms, new hash: 526de3b4b21a99ba88674fd73aedfd40 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for mysql_wait_bundle, new hash: 85d0b1e4db8bd35f7c836bbfdb075e4d Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_db_sync, new hash: 3343109fafb17743e57ec33a50765827 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for collectd, new hash: 0a0af6a6a39e15fddd775e0090d092bc Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_db_sync, new hash: 9b007205095922f985acbe3167001740-25ce370adaa0d1d00dd39667220a2917 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine_db_sync, new hash: 675ccae3ee88bcf5ce37641e44172ec8 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for horizon, new hash: 526de3b4b21a99ba88674fd73aedfd40 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for iscsid, new hash: 25ce370adaa0d1d00dd39667220a2917 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for keystone, new hash: b077df353d7f9a1b43dad8dca56362b0 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for keystone_cron, new hash: b077df353d7f9a1b43dad8dca56362b0 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for keystone_db_sync, new hash: b077df353d7f9a1b43dad8dca56362b0 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_db_sync, new hash: 8960428b0fa099af0bbd68fb195a0e99 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for neutron_db_sync, new hash: 40eb01e8eb8dea03801099417702322e Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_db_sync, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_ensure_default_cells, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_db_sync, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for placement_api_db_sync, new hash: 696fa05374876fff970f9b78652ce15b Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for rsyslog, new hash: 12d0c563f0764deb43a1bc977734ea4f Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_copy_rings, new hash: 5af4daced29638637d3095c06ba66086-0ca1eeb87a2a6dc37cf4443b1e17ec8a Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_central, new hash: 44a715a689215bc129fd2aaa48db83da Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for ceilometer_agent_notification, new hash: 44a715a689215bc129fd2aaa48db83da Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api, new hash: 3343109fafb17743e57ec33a50765827 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for cinder_api_cron, new hash: 3343109fafb17743e57ec33a50765827 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for cinder_scheduler, new hash: 3343109fafb17743e57ec33a50765827 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api, new hash: 9b007205095922f985acbe3167001740-25ce370adaa0d1d00dd39667220a2917 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_cron, new hash: 9b007205095922f985acbe3167001740 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal, new hash: 95a1fce13f33098fa9c998d3be7732b1-25ce370adaa0d1d00dd39667220a2917 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_internal_tls_proxy, new hash: 95a1fce13f33098fa9c998d3be7732b1 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for glance_api_tls_proxy, new hash: 9b007205095922f985acbe3167001740 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for heat_api, new hash: 078d558c5b8c3887386b664b5b7bbf1a Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cfn, new hash: b61ccadc4ce55e0b89139c25f2f32fef Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for heat_api_cron, new hash: 078d558c5b8c3887386b664b5b7bbf1a Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for heat_engine, new hash: 675ccae3ee88bcf5ce37641e44172ec8 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for manila_api, new hash: 8960428b0fa099af0bbd68fb195a0e99 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for manila_api_cron, new hash: 8960428b0fa099af0bbd68fb195a0e99 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for manila_scheduler, new hash: 8960428b0fa099af0bbd68fb195a0e99 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for neutron_api, new hash: 40eb01e8eb8dea03801099417702322e Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for neutron_server_tls_proxy, new hash: 40eb01e8eb8dea03801099417702322e Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_api, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_api_cron, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_conductor, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_metadata, new hash: 1a3e1594918c28af2ae5d6fa74daaad4 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_scheduler, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_vnc_proxy, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for nova_wait_for_api_service, new hash: 4fd589921a499d1ff3209c698c1bc912 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for placement_api, new hash: 696fa05374876fff970f9b78652ce15b Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for placement_wait_for_service, new hash: 696fa05374876fff970f9b78652ce15b Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_auditor, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_reaper, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_replicator, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_account_server, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_auditor, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_replicator, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_server, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_container_updater, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_auditor, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_expirer, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_replicator, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_server, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_object_updater, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_proxy_tls_proxy, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 python3[73206]: ansible-container_puppet_config [WARNING] Config change detected for swift_rsync, new hash: 5af4daced29638637d3095c06ba66086 Oct 11 09:10:40 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:10:40 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:10:41 np0005481014 python3[73265]: ansible-tripleo_container_manage Invoked with config_id=tripleo_step1 config_dir=/var/lib/tripleo-config/container-startup-config/step_1 config_patterns=*.json config_overrides={} concurrency=5 log_base_path=/var/log/containers/stdouts debug=False Oct 11 09:10:41 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:10:41 np0005481014 systemd[1]: var-lib-containers-storage-overlay.mount: Deactivated successfully. Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.172575497 +0000 UTC m=+0.087808625 container create e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, config_id=tripleo_step1, architecture=x86_64, release=1, description=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, build-date=2025-07-21T12:58:45, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, container_name=mysql_data_ownership, name=rhosp17/openstack-mariadb, io.openshift.expose-services=, io.buildah.version=1.33.12, batch=17.1_20250721.1, com.redhat.component=openstack-mariadb-container, vendor=Red Hat, Inc.) Oct 11 09:10:42 np0005481014 podman[73433]: 2025-10-11 09:10:42.193936612 +0000 UTC m=+0.105214786 container create 7a7ded19a77c330e1366718693ac61528f298f16fff01cd9b0741ac8d5a3384b (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, com.redhat.component=openstack-redis-container, io.buildah.version=1.33.12, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, managed_by=tripleo_ansible, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 redis, name=rhosp17/openstack-redis, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, container_name=redis_tls_proxy, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'e95555a27525e53f42d6ae9344d592d3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T13:10:13, release=1, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 redis, version=17.1.9, architecture=x86_64, distribution-scope=public, vendor=Red Hat, Inc., vcs-type=git) Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.219697934 +0000 UTC m=+0.093660110 container create 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, build-date=2025-07-21T13:07:59, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.9, architecture=x86_64, tcib_managed=true, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, com.redhat.license_terms=https://www.redhat.com/agreements, container_name=metrics_qdr_init_logs, io.openshift.expose-services=, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, config_id=tripleo_step1, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1, managed_by=tripleo_ansible, name=rhosp17/openstack-qdrouterd, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, vcs-type=git, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, distribution-scope=public) Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.120323633 +0000 UTC m=+0.035556771 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:10:42 np0005481014 systemd[1]: Started libpod-conmon-e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d.scope. Oct 11 09:10:42 np0005481014 podman[73433]: 2025-10-11 09:10:42.13075331 +0000 UTC m=+0.042031544 image pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 09:10:42 np0005481014 systemd[1]: Started libpod-conmon-7a7ded19a77c330e1366718693ac61528f298f16fff01cd9b0741ac8d5a3384b.scope. Oct 11 09:10:42 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:42 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:42 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/b6274e32696d3094a4184dd8bb38e2fdd70f3fe7673dc5972efa04c9a9189e4f/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:42 np0005481014 podman[73448]: 2025-10-11 09:10:42.151963091 +0000 UTC m=+0.047031186 image pull registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Oct 11 09:10:42 np0005481014 podman[73448]: 2025-10-11 09:10:42.253213491 +0000 UTC m=+0.148281566 container create 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, name=rhosp17/openstack-memcached, io.buildah.version=1.33.12, tcib_managed=true, batch=17.1_20250721.1, distribution-scope=public, release=1, architecture=x86_64, container_name=memcached, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, io.openshift.expose-services=, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 memcached, build-date=2025-07-21T12:58:43, com.redhat.component=openstack-memcached-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, version=17.1.9, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/agreements, description=Red Hat OpenStack Platform 17.1 memcached, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, maintainer=OpenStack TripleO Team) Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.258658405 +0000 UTC m=+0.173891523 container init e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, build-date=2025-07-21T12:58:45, tcib_managed=true, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 mariadb, container_name=mysql_data_ownership, name=rhosp17/openstack-mariadb, io.openshift.expose-services=, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, com.redhat.component=openstack-mariadb-container, managed_by=tripleo_ansible, version=17.1.9, vcs-type=git, release=1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, vendor=Red Hat, Inc.) Oct 11 09:10:42 np0005481014 podman[73459]: 2025-10-11 09:10:42.163547438 +0000 UTC m=+0.038142941 image pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.166871956 +0000 UTC m=+0.040834182 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.268257839 +0000 UTC m=+0.183490967 container start e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, tcib_managed=true, description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, batch=17.1_20250721.1, name=rhosp17/openstack-mariadb, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, architecture=x86_64, vendor=Red Hat, Inc., container_name=mysql_data_ownership, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, distribution-scope=public, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, build-date=2025-07-21T12:58:45, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, vcs-type=git, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-mariadb-container, config_id=tripleo_step1, managed_by=tripleo_ansible, io.buildah.version=1.33.12, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb) Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.268455564 +0000 UTC m=+0.183688672 container attach e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, container_name=mysql_data_ownership, maintainer=OpenStack TripleO Team, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, name=rhosp17/openstack-mariadb, config_id=tripleo_step1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, description=Red Hat OpenStack Platform 17.1 mariadb, managed_by=tripleo_ansible, io.openshift.expose-services=, release=1, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, summary=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, architecture=x86_64, vendor=Red Hat, Inc., build-date=2025-07-21T12:58:45, vcs-type=git) Oct 11 09:10:42 np0005481014 podman[73432]: 2025-10-11 09:10:42.273933439 +0000 UTC m=+0.189166577 container died e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, name=rhosp17/openstack-mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, distribution-scope=public, batch=17.1_20250721.1, vcs-type=git, config_id=tripleo_step1, com.redhat.component=openstack-mariadb-container, vendor=Red Hat, Inc., io.openshift.expose-services=, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, build-date=2025-07-21T12:58:45, architecture=x86_64, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, container_name=mysql_data_ownership, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1, summary=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, maintainer=OpenStack TripleO Team, managed_by=tripleo_ansible, io.buildah.version=1.33.12) Oct 11 09:10:42 np0005481014 systemd[1]: Started libpod-conmon-2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a.scope. Oct 11 09:10:42 np0005481014 systemd[1]: libpod-e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d.scope: Deactivated successfully. Oct 11 09:10:42 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:42 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/9230f3f749031047a0ccda23bc30bdc6342db4527bf960cc4be81f8d1d335970/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.297180934 +0000 UTC m=+0.171143110 container init 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, architecture=x86_64, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, maintainer=OpenStack TripleO Team, com.redhat.license_terms=https://www.redhat.com/agreements, managed_by=tripleo_ansible, version=17.1.9, tcib_managed=true, summary=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr_init_logs, name=rhosp17/openstack-qdrouterd, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.openshift.tags=rhosp osp openstack osp-17.1, batch=17.1_20250721.1, vendor=Red Hat, Inc., io.buildah.version=1.33.12, build-date=2025-07-21T13:07:59, io.openshift.expose-services=, config_id=tripleo_step1, com.redhat.component=openstack-qdrouterd-container, distribution-scope=public) Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.305252558 +0000 UTC m=+0.179214724 container start 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, com.redhat.license_terms=https://www.redhat.com/agreements, name=rhosp17/openstack-qdrouterd, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, distribution-scope=public, com.redhat.component=openstack-qdrouterd-container, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, config_id=tripleo_step1, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, build-date=2025-07-21T13:07:59, version=17.1.9, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., container_name=metrics_qdr_init_logs, tcib_managed=true, release=1, managed_by=tripleo_ansible, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.305590507 +0000 UTC m=+0.179552673 container attach 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, io.buildah.version=1.33.12, batch=17.1_20250721.1, vcs-type=git, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., tcib_managed=true, name=rhosp17/openstack-qdrouterd, build-date=2025-07-21T13:07:59, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.tags=rhosp osp openstack osp-17.1, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, maintainer=OpenStack TripleO Team, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, release=1, config_id=tripleo_step1, com.redhat.component=openstack-qdrouterd-container, distribution-scope=public, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr_init_logs, version=17.1.9) Oct 11 09:10:42 np0005481014 systemd[1]: libpod-2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a.scope: Deactivated successfully. Oct 11 09:10:42 np0005481014 podman[73465]: 2025-10-11 09:10:42.31134101 +0000 UTC m=+0.185303206 container died 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, release=1, managed_by=tripleo_ansible, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, config_id=tripleo_step1, vcs-type=git, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr_init_logs, tcib_managed=true, build-date=2025-07-21T13:07:59, io.openshift.expose-services=, vendor=Red Hat, Inc., architecture=x86_64, io.buildah.version=1.33.12, name=rhosp17/openstack-qdrouterd, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, batch=17.1_20250721.1, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1, com.redhat.component=openstack-qdrouterd-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 qdrouterd) Oct 11 09:10:42 np0005481014 systemd[1]: Started libpod-conmon-234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c.scope. Oct 11 09:10:42 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:42 np0005481014 podman[73516]: 2025-10-11 09:10:42.344912799 +0000 UTC m=+0.060665297 container cleanup e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_data_ownership, maintainer=OpenStack TripleO Team, config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']}, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, release=1, io.buildah.version=1.33.12, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-type=git, com.redhat.component=openstack-mariadb-container, container_name=mysql_data_ownership, build-date=2025-07-21T12:58:45, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, config_id=tripleo_step1, managed_by=tripleo_ansible, summary=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, tcib_managed=true, version=17.1.9) Oct 11 09:10:42 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2a87bc91cad17140725806fda0b04b8aee046de35ce431844c4a32506018ab43/merged/var/log/memcached supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:42 np0005481014 systemd[1]: libpod-conmon-e2a0584aca082a6dce7b8aaf1f5018fbcbc25cd3fd88ac047c14fa3370945a8d.scope: Deactivated successfully. Oct 11 09:10:42 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/2a87bc91cad17140725806fda0b04b8aee046de35ce431844c4a32506018ab43/merged/var/lib/kolla/config_files/src supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:42 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_data_ownership --conmon-pidfile /run/mysql_data_ownership.pid --detach=False --label config_id=tripleo_step1 --label container_name=mysql_data_ownership --label managed_by=tripleo_ansible --label config_data={'command': ['chown', '-R', 'mysql:', '/var/lib/mysql'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/mysql:/var/lib/mysql:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_data_ownership.log --network host --user root --volume /var/lib/mysql:/var/lib/mysql:z registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 chown -R mysql: /var/lib/mysql Oct 11 09:10:42 np0005481014 podman[73459]: 2025-10-11 09:10:42.359399022 +0000 UTC m=+0.233994525 container create 31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, io.openshift.expose-services=, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, container_name=rabbitmq_bootstrap, batch=17.1_20250721.1, io.buildah.version=1.33.12, name=rhosp17/openstack-rabbitmq, config_id=tripleo_step1, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, vcs-type=git, release=1, com.redhat.component=openstack-rabbitmq-container, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-07-21T13:08:05, description=Red Hat OpenStack Platform 17.1 rabbitmq, vendor=Red Hat, Inc., architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, summary=Red Hat OpenStack Platform 17.1 rabbitmq, version=17.1.9, managed_by=tripleo_ansible) Oct 11 09:10:42 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c. Oct 11 09:10:42 np0005481014 podman[73448]: 2025-10-11 09:10:42.380838249 +0000 UTC m=+0.275906334 container init 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, build-date=2025-07-21T12:58:43, managed_by=tripleo_ansible, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 memcached, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, maintainer=OpenStack TripleO Team, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, vendor=Red Hat, Inc., config_id=tripleo_step1, batch=17.1_20250721.1, container_name=memcached, distribution-scope=public, vcs-type=git, name=rhosp17/openstack-memcached, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, release=1, com.redhat.component=openstack-memcached-container, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe) Oct 11 09:10:42 np0005481014 podman[73529]: 2025-10-11 09:10:42.406676103 +0000 UTC m=+0.084798376 container cleanup 2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr_init_logs, managed_by=tripleo_ansible, com.redhat.component=openstack-qdrouterd-container, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, tcib_managed=true, io.openshift.tags=rhosp osp openstack osp-17.1, build-date=2025-07-21T13:07:59, release=1, distribution-scope=public, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.openshift.expose-services=, name=rhosp17/openstack-qdrouterd, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']}, batch=17.1_20250721.1, container_name=metrics_qdr_init_logs, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-type=git, version=17.1.9, summary=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1) Oct 11 09:10:42 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c. Oct 11 09:10:42 np0005481014 podman[73433]: 2025-10-11 09:10:42.415395124 +0000 UTC m=+0.326673298 container init 7a7ded19a77c330e1366718693ac61528f298f16fff01cd9b0741ac8d5a3384b (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, distribution-scope=public, config_id=tripleo_step1, container_name=redis_tls_proxy, description=Red Hat OpenStack Platform 17.1 redis, summary=Red Hat OpenStack Platform 17.1 redis, name=rhosp17/openstack-redis, com.redhat.component=openstack-redis-container, managed_by=tripleo_ansible, batch=17.1_20250721.1, vcs-type=git, tcib_managed=true, io.buildah.version=1.33.12, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'e95555a27525e53f42d6ae9344d592d3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, io.openshift.expose-services=, release=1, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, build-date=2025-07-21T13:10:13, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, version=17.1.9) Oct 11 09:10:42 np0005481014 systemd[1]: libpod-conmon-2b769b4ffb861bd5022346778364f80eddc3a3dba6145d69b2328fa0f20a4d8a.scope: Deactivated successfully. Oct 11 09:10:42 np0005481014 podman[73433]: 2025-10-11 09:10:42.42773498 +0000 UTC m=+0.339013154 container start 7a7ded19a77c330e1366718693ac61528f298f16fff01cd9b0741ac8d5a3384b (image=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1, name=redis_tls_proxy, release=1, batch=17.1_20250721.1, vcs-type=git, io.buildah.version=1.33.12, name=rhosp17/openstack-redis, version=17.1.9, description=Red Hat OpenStack Platform 17.1 redis, io.openshift.expose-services=, distribution-scope=public, com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-redis/images/17.1.9-1, managed_by=tripleo_ansible, com.redhat.component=openstack-redis-container, io.k8s.description=Red Hat OpenStack Platform 17.1 redis, config_id=tripleo_step1, architecture=x86_64, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, build-date=2025-07-21T13:10:13, vcs-ref=ff6161246d28f7887060a5133e281d72aa432576, summary=Red Hat OpenStack Platform 17.1 redis, container_name=redis_tls_proxy, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'e95555a27525e53f42d6ae9344d592d3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 redis, io.openshift.tags=rhosp osp openstack osp-17.1) Oct 11 09:10:42 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr_init_logs --conmon-pidfile /run/metrics_qdr_init_logs.pid --detach=False --label config_id=tripleo_step1 --label container_name=metrics_qdr_init_logs --label managed_by=tripleo_ansible --label config_data={'command': ['/bin/bash', '-c', 'chown -R qdrouterd:qdrouterd /var/log/qdrouterd'], 'detach': False, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'none', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/log/containers/metrics_qdr:/var/log/qdrouterd:z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr_init_logs.log --network none --privileged=False --user root --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 /bin/bash -c chown -R qdrouterd:qdrouterd /var/log/qdrouterd Oct 11 09:10:42 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name redis_tls_proxy --conmon-pidfile /run/redis_tls_proxy.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=e95555a27525e53f42d6ae9344d592d3 --label config_id=tripleo_step1 --label container_name=redis_tls_proxy --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': 'e95555a27525e53f42d6ae9344d592d3'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-redis:17.1', 'net': 'host', 'restart': 'always', 'start_order': 0, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro', '/etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro', '/etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro', '/var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/redis_tls_proxy.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/redis_tls_proxy.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/redis:/var/lib/kolla/config_files/src:ro --volume /etc/pki/tls/certs/redis.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/redis.crt:ro --volume /etc/pki/tls/private/redis.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/redis.key:ro --volume /var/lib/container-config-scripts/wait-port-and-run.sh:/wait-port-and-run.sh:ro registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 Oct 11 09:10:42 np0005481014 podman[73448]: 2025-10-11 09:10:42.466612829 +0000 UTC m=+0.361680894 container start 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, managed_by=tripleo_ansible, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, vendor=Red Hat, Inc., architecture=x86_64, config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, batch=17.1_20250721.1, vcs-type=git, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, io.buildah.version=1.33.12, build-date=2025-07-21T12:58:43, com.redhat.component=openstack-memcached-container, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, name=rhosp17/openstack-memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, container_name=memcached, summary=Red Hat OpenStack Platform 17.1 memcached, release=1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true) Oct 11 09:10:42 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name memcached --conmon-pidfile /run/memcached.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=244a3d4ccef8b7e455e8c0a562499110 --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=memcached --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/memcached.log --network host --privileged=False --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z --volume /var/log/containers/memcached:/var/log/memcached:rw --volume /etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro --volume /etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 Oct 11 09:10:42 np0005481014 systemd[1]: Started libpod-conmon-31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3.scope. Oct 11 09:10:42 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:42 np0005481014 podman[73560]: 2025-10-11 09:10:42.518244526 +0000 UTC m=+0.085620007 container health_status 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=starting, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, com.redhat.component=openstack-memcached-container, tcib_managed=true, distribution-scope=public, vendor=Red Hat, Inc., vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, container_name=memcached, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, build-date=2025-07-21T12:58:43, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, name=rhosp17/openstack-memcached, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_step1, release=1, summary=Red Hat OpenStack Platform 17.1 memcached, io.buildah.version=1.33.12, batch=17.1_20250721.1, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible) Oct 11 09:10:42 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5770fb7e302bdc251fe3163bd4d1c81d34bb12555b78904865aa4493341d289c/merged/var/lib/rabbitmq supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:42 np0005481014 podman[73459]: 2025-10-11 09:10:42.631079253 +0000 UTC m=+0.505674756 container init 31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.expose-services=, version=17.1.9, com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, config_id=tripleo_step1, com.redhat.component=openstack-rabbitmq-container, summary=Red Hat OpenStack Platform 17.1 rabbitmq, container_name=rabbitmq_bootstrap, batch=17.1_20250721.1, vendor=Red Hat, Inc., architecture=x86_64, release=1, name=rhosp17/openstack-rabbitmq, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-07-21T13:08:05, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, io.openshift.tags=rhosp osp openstack osp-17.1, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, tcib_managed=true, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, managed_by=tripleo_ansible, description=Red Hat OpenStack Platform 17.1 rabbitmq, vcs-type=git) Oct 11 09:10:42 np0005481014 podman[73459]: 2025-10-11 09:10:42.639048594 +0000 UTC m=+0.513644097 container start 31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, architecture=x86_64, vcs-type=git, maintainer=OpenStack TripleO Team, distribution-scope=public, name=rhosp17/openstack-rabbitmq, build-date=2025-07-21T13:08:05, description=Red Hat OpenStack Platform 17.1 rabbitmq, io.buildah.version=1.33.12, container_name=rabbitmq_bootstrap, batch=17.1_20250721.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, com.redhat.component=openstack-rabbitmq-container, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, managed_by=tripleo_ansible, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, vendor=Red Hat, Inc., config_id=tripleo_step1, version=17.1.9, tcib_managed=true, io.openshift.expose-services=, summary=Red Hat OpenStack Platform 17.1 rabbitmq, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:10:42 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name rabbitmq_bootstrap --conmon-pidfile /run/rabbitmq_bootstrap.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_DEPLOY_IDENTIFIER=1760169090 --env TRIPLEO_CONFIG_HASH=6e4e8e1e0b9738e970f3efe6187374af --label config_id=tripleo_step1 --label container_name=rabbitmq_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/rabbitmq_bootstrap.log --network host --privileged=False --user root --volume /var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /var/lib/rabbitmq:/var/lib/rabbitmq:z --volume /etc/puppet:/etc/puppet:ro,z registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 bash -ec kolla_set_configs#012if [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi#012hiera 'rabbitmq::erlang_cookie' > /var/lib/rabbitmq/.erlang.cookie#012chown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie#012chmod 400 /var/lib/rabbitmq/.erlang.cookie Oct 11 09:10:42 np0005481014 podman[73560]: 2025-10-11 09:10:42.653501136 +0000 UTC m=+0.220876617 container exec_died 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, com.redhat.component=openstack-memcached-container, batch=17.1_20250721.1, container_name=memcached, io.buildah.version=1.33.12, tcib_managed=true, vcs-type=git, name=rhosp17/openstack-memcached, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, release=1, summary=Red Hat OpenStack Platform 17.1 memcached, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, managed_by=tripleo_ansible, distribution-scope=public, vendor=Red Hat, Inc., maintainer=OpenStack TripleO Team, io.openshift.expose-services=, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, config_id=tripleo_step1, build-date=2025-07-21T12:58:43, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, description=Red Hat OpenStack Platform 17.1 memcached) Oct 11 09:10:42 np0005481014 systemd[1]: 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c.service: Deactivated successfully. Oct 11 09:10:42 np0005481014 systemd[1]: libpod-31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3.scope: Deactivated successfully. Oct 11 09:10:42 np0005481014 podman[73723]: 2025-10-11 09:10:42.904796737 +0000 UTC m=+0.113761231 container died 31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, summary=Red Hat OpenStack Platform 17.1 rabbitmq, build-date=2025-07-21T13:08:05, architecture=x86_64, vendor=Red Hat, Inc., config_id=tripleo_step1, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, com.redhat.component=openstack-rabbitmq-container, managed_by=tripleo_ansible, batch=17.1_20250721.1, io.openshift.expose-services=, description=Red Hat OpenStack Platform 17.1 rabbitmq, maintainer=OpenStack TripleO Team, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, distribution-scope=public, vcs-type=git, release=1, name=rhosp17/openstack-rabbitmq, container_name=rabbitmq_bootstrap, io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, version=17.1.9) Oct 11 09:10:42 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:42 np0005481014 systemd[1]: var-lib-containers-storage-overlay-5770fb7e302bdc251fe3163bd4d1c81d34bb12555b78904865aa4493341d289c-merged.mount: Deactivated successfully. Oct 11 09:10:43 np0005481014 podman[73723]: 2025-10-11 09:10:43.002499953 +0000 UTC m=+0.211464397 container cleanup 31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3 (image=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1, name=rabbitmq_bootstrap, version=17.1.9, distribution-scope=public, release=1, vendor=Red Hat, Inc., io.k8s.description=Red Hat OpenStack Platform 17.1 rabbitmq, architecture=x86_64, config_data={'command': ['bash', '-ec', 'kolla_set_configs\nif [[ -e "/var/lib/rabbitmq/.erlang.cookie" ]]; then rm -f /var/lib/rabbitmq/.erlang.cookie; fi\nhiera \'rabbitmq::erlang_cookie\' > /var/lib/rabbitmq/.erlang.cookie\nchown rabbitmq:rabbitmq /var/lib/rabbitmq/.erlang.cookie\nchmod 400 /var/lib/rabbitmq/.erlang.cookie'], 'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_DEPLOY_IDENTIFIER': '1760169090', 'TRIPLEO_CONFIG_HASH': '6e4e8e1e0b9738e970f3efe6187374af'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1', 'net': 'host', 'privileged': False, 'start_order': 0, 'user': 'root', 'volumes': ['/var/lib/kolla/config_files/rabbitmq.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/rabbitmq:/var/lib/kolla/config_files/src:ro', '/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/var/lib/rabbitmq:/var/lib/rabbitmq:z', '/etc/puppet:/etc/puppet:ro,z']}, com.redhat.component=openstack-rabbitmq-container, batch=17.1_20250721.1, name=rhosp17/openstack-rabbitmq, com.redhat.license_terms=https://www.redhat.com/agreements, config_id=tripleo_step1, io.buildah.version=1.33.12, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, build-date=2025-07-21T13:08:05, io.openshift.tags=rhosp osp openstack osp-17.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-rabbitmq/images/17.1.9-1, vcs-ref=b30dae4cd2f9a99467af45e3d985bc71318ed98b, managed_by=tripleo_ansible, tcib_managed=true, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 rabbitmq, container_name=rabbitmq_bootstrap, description=Red Hat OpenStack Platform 17.1 rabbitmq, io.k8s.display-name=Red Hat OpenStack Platform 17.1 rabbitmq) Oct 11 09:10:43 np0005481014 systemd[1]: libpod-conmon-31674e7e6e8ee2df6651584212b0fd5c47094abe0da22cada762dff0c13cace3.scope: Deactivated successfully. Oct 11 09:10:43 np0005481014 podman[73823]: 2025-10-11 09:10:43.186682618 +0000 UTC m=+0.089766677 container create 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, summary=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, distribution-scope=public, release=1, managed_by=tripleo_ansible, com.redhat.component=openstack-mariadb-container, description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, batch=17.1_20250721.1, version=17.1.9, tcib_managed=true, build-date=2025-07-21T12:58:45, vcs-type=git, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, vendor=Red Hat, Inc., config_id=tripleo_step1, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, container_name=mysql_bootstrap, architecture=x86_64) Oct 11 09:10:43 np0005481014 systemd[1]: Started libpod-conmon-4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70.scope. Oct 11 09:10:43 np0005481014 podman[73823]: 2025-10-11 09:10:43.134719383 +0000 UTC m=+0.037803472 image pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 Oct 11 09:10:43 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:43 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/6cef9d0606097b2fbe97ccf65a39f188c193777a063b570826ff6bc15ec42cc8/merged/var/lib/mysql supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:43 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/6cef9d0606097b2fbe97ccf65a39f188c193777a063b570826ff6bc15ec42cc8/merged/var/lib/kolla/config_files/config.json supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:43 np0005481014 podman[73823]: 2025-10-11 09:10:43.26758685 +0000 UTC m=+0.170670929 container init 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, config_id=tripleo_step1, maintainer=OpenStack TripleO Team, com.redhat.component=openstack-mariadb-container, tcib_managed=true, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, vendor=Red Hat, Inc., distribution-scope=public, release=1, io.buildah.version=1.33.12, container_name=mysql_bootstrap, architecture=x86_64, com.redhat.license_terms=https://www.redhat.com/agreements, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, batch=17.1_20250721.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, io.openshift.expose-services=, managed_by=tripleo_ansible, build-date=2025-07-21T12:58:45, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, version=17.1.9) Oct 11 09:10:43 np0005481014 podman[73823]: 2025-10-11 09:10:43.280289026 +0000 UTC m=+0.183373095 container start 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, summary=Red Hat OpenStack Platform 17.1 mariadb, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, version=17.1.9, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, description=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64, config_id=tripleo_step1, tcib_managed=true, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, maintainer=OpenStack TripleO Team, vcs-type=git, com.redhat.component=openstack-mariadb-container, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, batch=17.1_20250721.1, vendor=Red Hat, Inc., distribution-scope=public, container_name=mysql_bootstrap, io.buildah.version=1.33.12, build-date=2025-07-21T12:58:45, name=rhosp17/openstack-mariadb, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.license_terms=https://www.redhat.com/agreements, io.openshift.expose-services=, managed_by=tripleo_ansible) Oct 11 09:10:43 np0005481014 podman[73823]: 2025-10-11 09:10:43.281364355 +0000 UTC m=+0.184448464 container attach 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, tcib_managed=true, release=1, io.buildah.version=1.33.12, batch=17.1_20250721.1, vcs-type=git, summary=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, name=rhosp17/openstack-mariadb, container_name=mysql_bootstrap, managed_by=tripleo_ansible, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, config_id=tripleo_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, distribution-scope=public, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, build-date=2025-07-21T12:58:45, com.redhat.component=openstack-mariadb-container, description=Red Hat OpenStack Platform 17.1 mariadb, architecture=x86_64) Oct 11 09:10:43 np0005481014 podman[73840]: 2025-10-11 09:10:43.333954767 +0000 UTC m=+0.160425368 container create 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, distribution-scope=public, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, summary=Red Hat OpenStack Platform 17.1 qdrouterd, config_id=tripleo_step1, maintainer=OpenStack TripleO Team, description=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-07-21T13:07:59, name=rhosp17/openstack-qdrouterd, managed_by=tripleo_ansible, io.buildah.version=1.33.12, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, architecture=x86_64, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, vcs-type=git, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.9, vendor=Red Hat, Inc., url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, container_name=metrics_qdr, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20250721.1, com.redhat.component=openstack-qdrouterd-container, io.openshift.expose-services=) Oct 11 09:10:43 np0005481014 podman[73840]: 2025-10-11 09:10:43.2377436 +0000 UTC m=+0.064214221 image pull registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 09:10:43 np0005481014 systemd[1]: Started libpod-conmon-66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc.scope. Oct 11 09:10:43 np0005481014 systemd[1]: Started libcrun container. Oct 11 09:10:43 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5d515a1f5553fd4932809e3f209563791fd7f19b00a229bccfa55c5989c80ef5/merged/var/lib/qdrouterd supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:43 np0005481014 kernel: xfs filesystem being remounted at /var/lib/containers/storage/overlay/5d515a1f5553fd4932809e3f209563791fd7f19b00a229bccfa55c5989c80ef5/merged/var/log/qdrouterd supports timestamps until 2038 (0x7fffffff) Oct 11 09:10:43 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc. Oct 11 09:10:43 np0005481014 podman[73840]: 2025-10-11 09:10:43.424515083 +0000 UTC m=+0.250985675 container init 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, tcib_managed=true, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/agreements, build-date=2025-07-21T13:07:59, com.redhat.component=openstack-qdrouterd-container, maintainer=OpenStack TripleO Team, release=1, version=17.1.9, description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20250721.1, summary=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, vendor=Red Hat, Inc., managed_by=tripleo_ansible, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-type=git, distribution-scope=public, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, container_name=metrics_qdr, config_id=tripleo_step1, io.openshift.tags=rhosp osp openstack osp-17.1, io.openshift.expose-services=, architecture=x86_64, io.buildah.version=1.33.12, name=rhosp17/openstack-qdrouterd) Oct 11 09:10:43 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc. Oct 11 09:10:43 np0005481014 podman[73840]: 2025-10-11 09:10:43.462341254 +0000 UTC m=+0.288811845 container start 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, com.redhat.license_terms=https://www.redhat.com/agreements, vendor=Red Hat, Inc., batch=17.1_20250721.1, vcs-type=git, managed_by=tripleo_ansible, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, tcib_managed=true, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, config_id=tripleo_step1, architecture=x86_64, com.redhat.component=openstack-qdrouterd-container, container_name=metrics_qdr, release=1, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, summary=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, io.buildah.version=1.33.12, name=rhosp17/openstack-qdrouterd, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-07-21T13:07:59) Oct 11 09:10:43 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name metrics_qdr --conmon-pidfile /run/metrics_qdr.pid --detach=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=7062e3128354d9d34503cca811160e21 --healthcheck-command /openstack/healthcheck --label config_id=tripleo_step1 --label container_name=metrics_qdr --label managed_by=tripleo_ansible --label config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/metrics_qdr.log --network host --privileged=False --user qdrouterd --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro --volume /var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro --volume /var/lib/metrics_qdr:/var/lib/qdrouterd:z --volume /var/log/containers/metrics_qdr:/var/log/qdrouterd:z --volume /etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro --volume /etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 Oct 11 09:10:43 np0005481014 podman[73867]: 2025-10-11 09:10:43.578235922 +0000 UTC m=+0.101852327 container health_status 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=starting, io.openshift.expose-services=, version=17.1.9, vcs-type=git, batch=17.1_20250721.1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, container_name=metrics_qdr, io.buildah.version=1.33.12, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, distribution-scope=public, managed_by=tripleo_ansible, tcib_managed=true, architecture=x86_64, maintainer=OpenStack TripleO Team, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, vendor=Red Hat, Inc., config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, name=rhosp17/openstack-qdrouterd, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, build-date=2025-07-21T13:07:59, com.redhat.license_terms=https://www.redhat.com/agreements) Oct 11 09:10:43 np0005481014 podman[73867]: 2025-10-11 09:10:43.827570502 +0000 UTC m=+0.351186907 container exec_died 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, build-date=2025-07-21T13:07:59, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, release=1, tcib_managed=true, version=17.1.9, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, summary=Red Hat OpenStack Platform 17.1 qdrouterd, container_name=metrics_qdr, maintainer=OpenStack TripleO Team, vcs-type=git, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, com.redhat.component=openstack-qdrouterd-container, architecture=x86_64, config_id=tripleo_step1, io.buildah.version=1.33.12, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, managed_by=tripleo_ansible, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, name=rhosp17/openstack-qdrouterd, batch=17.1_20250721.1) Oct 11 09:10:43 np0005481014 systemd[1]: 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc.service: Deactivated successfully. Oct 11 09:10:49 np0005481014 systemd[1]: libpod-4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70.scope: Deactivated successfully. Oct 11 09:10:49 np0005481014 systemd[1]: libpod-4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70.scope: Consumed 2.894s CPU time. Oct 11 09:10:49 np0005481014 podman[74659]: 2025-10-11 09:10:49.491589979 +0000 UTC m=+0.054874143 container died 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, tcib_managed=true, version=17.1.9, build-date=2025-07-21T12:58:45, io.openshift.expose-services=, io.openshift.tags=rhosp osp openstack osp-17.1, release=1, managed_by=tripleo_ansible, distribution-scope=public, name=rhosp17/openstack-mariadb, summary=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., com.redhat.license_terms=https://www.redhat.com/agreements, container_name=mysql_bootstrap, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, batch=17.1_20250721.1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, io.buildah.version=1.33.12, vcs-type=git, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, com.redhat.component=openstack-mariadb-container, config_id=tripleo_step1, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, maintainer=OpenStack TripleO Team, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 mariadb) Oct 11 09:10:49 np0005481014 systemd[1]: var-lib-containers-storage-overlay\x2dcontainers-4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70-userdata-shm.mount: Deactivated successfully. Oct 11 09:10:49 np0005481014 systemd[1]: var-lib-containers-storage-overlay-6cef9d0606097b2fbe97ccf65a39f188c193777a063b570826ff6bc15ec42cc8-merged.mount: Deactivated successfully. Oct 11 09:10:49 np0005481014 podman[74659]: 2025-10-11 09:10:49.536785715 +0000 UTC m=+0.100069829 container cleanup 4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70 (image=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1, name=mysql_bootstrap, io.openshift.expose-services=, maintainer=OpenStack TripleO Team, io.openshift.tags=rhosp osp openstack osp-17.1, io.k8s.description=Red Hat OpenStack Platform 17.1 mariadb, config_id=tripleo_step1, distribution-scope=public, io.k8s.display-name=Red Hat OpenStack Platform 17.1 mariadb, config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']}, container_name=mysql_bootstrap, summary=Red Hat OpenStack Platform 17.1 mariadb, release=1, vcs-ref=da2cb5ba4cc0b38a4a0c84aa2adf09772ed77172, com.redhat.license_terms=https://www.redhat.com/agreements, io.buildah.version=1.33.12, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-mariadb/images/17.1.9-1, build-date=2025-07-21T12:58:45, name=rhosp17/openstack-mariadb, batch=17.1_20250721.1, description=Red Hat OpenStack Platform 17.1 mariadb, vendor=Red Hat, Inc., tcib_managed=true, managed_by=tripleo_ansible, com.redhat.component=openstack-mariadb-container, version=17.1.9, architecture=x86_64, vcs-type=git) Oct 11 09:10:49 np0005481014 systemd[1]: libpod-conmon-4950466e136575453d9603a6d8391d35fb2838d5be99f430d8c36352f79d2a70.scope: Deactivated successfully. Oct 11 09:10:49 np0005481014 python3[73265]: ansible-tripleo_container_manage PODMAN-CONTAINER-DEBUG: podman run --name mysql_bootstrap --conmon-pidfile /run/mysql_bootstrap.pid --detach=False --env DB_MARIABACKUP_PASSWORD=os0Agkj03LOntIGpXqXNEwPpL --env DB_MARIABACKUP_USER=mariabackup --env DB_MAX_TIMEOUT=60 --env KOLLA_BOOTSTRAP=True --env KOLLA_CONFIG_STRATEGY=COPY_ALWAYS --env TRIPLEO_CONFIG_HASH=85d0b1e4db8bd35f7c836bbfdb075e4d --label config_id=tripleo_step1 --label container_name=mysql_bootstrap --label managed_by=tripleo_ansible --label config_data={'command': ['bash', '-ec', 'if [ -e /var/lib/mysql/mysql ]; then exit 0; fi\necho -e "\\n[mysqld]\\nwsrep_provider=none" >> /etc/my.cnf\nexport DB_ROOT_PASSWORD=$(hiera \'mysql::server::root_password\')\nkolla_set_configs\nsudo -u mysql -E kolla_extend_start\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done\'\nmysqld_safe --skip-networking --wsrep-on=OFF &\ntimeout ${DB_MAX_TIMEOUT} /bin/bash -c \'until mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" ping 2>/dev/null; do sleep 1; done\'\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "CREATE USER \'clustercheck\'@\'localhost\' IDENTIFIED BY \'$(hiera mysql_clustercheck_password)\';"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "GRANT PROCESS ON *.* TO \'clustercheck\'@\'localhost\' WITH GRANT OPTION;"\nmysql -uroot -p"$(hiera \'mysql::server::root_password\')" -e "DELETE FROM mysql.user WHERE user = \'root\' AND host NOT IN (\'%\',\'localhost\');"\ntimeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera \'mysql::server::root_password\')" shutdown'], 'detach': False, 'environment': {'DB_MARIABACKUP_PASSWORD': 'os0Agkj03LOntIGpXqXNEwPpL', 'DB_MARIABACKUP_USER': 'mariabackup', 'DB_MAX_TIMEOUT': 60, 'KOLLA_BOOTSTRAP': True, 'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '85d0b1e4db8bd35f7c836bbfdb075e4d'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1', 'net': 'host', 'start_order': 1, 'user': 'root', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z', '/var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z', '/var/lib/mysql:/var/lib/mysql:rw,z', '/etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro', '/etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro']} --log-driver k8s-file --log-opt path=/var/log/containers/stdouts/mysql_bootstrap.log --network host --user root --volume /etc/hosts:/etc/hosts:ro --volume /etc/localtime:/etc/localtime:ro --volume /etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro --volume /etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro --volume /etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro --volume /etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro --volume /etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro --volume /dev/log:/dev/log --volume /etc/ipa/ca.crt:/etc/ipa/ca.crt:ro --volume /etc/puppet:/etc/puppet:ro --volume /var/lib/kolla/config_files/mysql.json:/var/lib/kolla/config_files/config.json:rw,z --volume /var/lib/config-data/puppet-generated/mysql:/var/lib/kolla/config_files/src:ro,z --volume /var/lib/mysql:/var/lib/mysql:rw,z --volume /etc/pki/tls/certs/mysql.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/mysql.crt:ro --volume /etc/pki/tls/private/mysql.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/mysql.key:ro registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 bash -ec if [ -e /var/lib/mysql/mysql ]; then exit 0; fi#012echo -e "\n[mysqld]\nwsrep_provider=none" >> /etc/my.cnf#012export DB_ROOT_PASSWORD=$(hiera 'mysql::server::root_password')#012kolla_set_configs#012sudo -u mysql -E kolla_extend_start#012timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'while pgrep -af /usr/bin/mysqld_safe | grep -q -v grep; do sleep 1; done'#012mysqld_safe --skip-networking --wsrep-on=OFF timeout ${DB_MAX_TIMEOUT} /bin/bash -c 'until mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" ping 2>/dev/null; do sleep 1; done'#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "CREATE USER 'clustercheck'@'localhost' IDENTIFIED BY '$(hiera mysql_clustercheck_password)';"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "GRANT PROCESS ON *.* TO 'clustercheck'@'localhost' WITH GRANT OPTION;"#012mysql -uroot -p"$(hiera 'mysql::server::root_password')" -e "DELETE FROM mysql.user WHERE user = 'root' AND host NOT IN ('%','localhost');"#012timeout ${DB_MAX_TIMEOUT} mysqladmin -uroot -p"$(hiera 'mysql::server::root_password')" shutdown Oct 11 09:10:50 np0005481014 python3[74713]: ansible-file Invoked with path=/etc/systemd/system/tripleo_memcached.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:50 np0005481014 python3[74729]: ansible-file Invoked with path=/etc/systemd/system/tripleo_metrics_qdr.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:50 np0005481014 python3[74745]: ansible-file Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy.requires state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:51 np0005481014 python3[74761]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_memcached_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 09:10:51 np0005481014 python3[74777]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_metrics_qdr_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 09:10:51 np0005481014 python3[74793]: ansible-stat Invoked with path=/etc/systemd/system/tripleo_redis_tls_proxy_healthcheck.timer follow=False get_md5=False get_checksum=True get_mime=True get_attributes=True checksum_algorithm=sha1 Oct 11 09:10:52 np0005481014 python3[74854]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173851.6760883-177197-136317989710641/source dest=/etc/systemd/system/tripleo_memcached.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:52 np0005481014 python3[74883]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173851.6760883-177197-136317989710641/source dest=/etc/systemd/system/tripleo_metrics_qdr.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:53 np0005481014 python3[74912]: ansible-copy Invoked with src=/home/tripleo-admin/.ansible/tmp/ansible-tmp-1760173851.6760883-177197-136317989710641/source dest=/etc/systemd/system/tripleo_redis_tls_proxy.service mode=0644 owner=root group=root backup=False force=True follow=False unsafe_writes=False _original_basename=None content=NOT_LOGGING_PARAMETER validate=None directory_mode=None remote_src=None local_follow=None checksum=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:53 np0005481014 python3[74928]: ansible-systemd Invoked with daemon_reload=True daemon_reexec=False scope=system no_block=False name=None state=None enabled=None force=None masked=None Oct 11 09:10:53 np0005481014 systemd[1]: Reloading. Oct 11 09:10:53 np0005481014 systemd-rc-local-generator[74956]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:53 np0005481014 systemd-sysv-generator[74959]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:53 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:54 np0005481014 python3[74979]: ansible-systemd Invoked with state=restarted name=tripleo_memcached.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 09:10:54 np0005481014 systemd[1]: Reloading. Oct 11 09:10:54 np0005481014 systemd-rc-local-generator[75006]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:54 np0005481014 systemd-sysv-generator[75010]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:54 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:55 np0005481014 systemd[1]: Starting memcached container... Oct 11 09:10:55 np0005481014 systemd[1]: Started memcached container. Oct 11 09:10:55 np0005481014 python3[75047]: ansible-systemd Invoked with state=restarted name=tripleo_metrics_qdr.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 09:10:56 np0005481014 systemd[1]: Reloading. Oct 11 09:10:56 np0005481014 systemd-rc-local-generator[75074]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:56 np0005481014 systemd-sysv-generator[75078]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:56 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:56 np0005481014 systemd[1]: Starting metrics_qdr container... Oct 11 09:10:56 np0005481014 systemd[1]: Started metrics_qdr container. Oct 11 09:10:57 np0005481014 python3[75115]: ansible-systemd Invoked with state=restarted name=tripleo_redis_tls_proxy.service enabled=True daemon_reload=False daemon_reexec=False scope=system no_block=False force=None masked=None Oct 11 09:10:57 np0005481014 systemd[1]: Reloading. Oct 11 09:10:57 np0005481014 systemd-rc-local-generator[75141]: /etc/rc.d/rc.local is not marked executable, skipping. Oct 11 09:10:57 np0005481014 systemd-sysv-generator[75144]: SysV service '/etc/rc.d/init.d/network' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust. Oct 11 09:10:57 np0005481014 systemd[1]: /usr/lib/systemd/system/insights-client-boot.service:24: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 11 09:10:57 np0005481014 systemd[1]: Starting redis_tls_proxy container... Oct 11 09:10:57 np0005481014 systemd[1]: Started redis_tls_proxy container. Oct 11 09:10:58 np0005481014 python3[75196]: ansible-file Invoked with path=/var/lib/container-puppet/container-puppet-tasks1.json state=absent recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None owner=None group=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:10:59 np0005481014 python3[75317]: ansible-container_puppet_config Invoked with check_mode=False config_vol_prefix=/var/lib/config-data debug=True net_host=True no_archive=True puppet_config=/var/lib/container-puppet/container-puppet-tasks1.json short_hostname=np0005481014 step=1 update_config_hash_only=False Oct 11 09:11:00 np0005481014 python3[75333]: ansible-file Invoked with path=/var/log/containers/stdouts state=directory owner=root group=root recurse=False force=False follow=True modification_time_format=%Y%m%d%H%M.%S access_time_format=%Y%m%d%H%M.%S unsafe_writes=False _original_basename=None _diff_peek=None src=None modification_time=None access_time=None mode=None seuser=None serole=None selevel=None setype=None attributes=None Oct 11 09:11:00 np0005481014 python3[75349]: ansible-container_config_data Invoked with config_path=/var/lib/tripleo-config/container-puppet-config/step_1 config_pattern=container-puppet-*.json config_overrides={} debug=True Oct 11 09:11:09 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=33365 DF PROTO=TCP SPT=52626 DPT=19885 SEQ=2199440340 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A9533575D0000000001030307) Oct 11 09:11:09 np0005481014 sshd[75350]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:11:09 np0005481014 systemd[1]: Starting User Manager for UID 1000... Oct 11 09:11:09 np0005481014 systemd-logind[36871]: New session 17 of user zuul. Oct 11 09:11:09 np0005481014 systemd[75354]: Queued start job for default target Main User Target. Oct 11 09:11:09 np0005481014 systemd[75354]: Created slice User Application Slice. Oct 11 09:11:09 np0005481014 systemd[75354]: Started Mark boot as successful after the user session has run 2 minutes. Oct 11 09:11:09 np0005481014 systemd[75354]: Started Daily Cleanup of User's Temporary Directories. Oct 11 09:11:09 np0005481014 systemd[75354]: Reached target Paths. Oct 11 09:11:09 np0005481014 systemd[75354]: Reached target Timers. Oct 11 09:11:09 np0005481014 systemd[75354]: Starting D-Bus User Message Bus Socket... Oct 11 09:11:09 np0005481014 systemd[75354]: Starting Create User's Volatile Files and Directories... Oct 11 09:11:09 np0005481014 systemd[75354]: Listening on D-Bus User Message Bus Socket. Oct 11 09:11:09 np0005481014 systemd[75354]: Reached target Sockets. Oct 11 09:11:09 np0005481014 systemd[75354]: Finished Create User's Volatile Files and Directories. Oct 11 09:11:09 np0005481014 systemd[75354]: Reached target Basic System. Oct 11 09:11:09 np0005481014 systemd[1]: Started User Manager for UID 1000. Oct 11 09:11:09 np0005481014 systemd[75354]: Reached target Main User Target. Oct 11 09:11:09 np0005481014 systemd[75354]: Startup finished in 122ms. Oct 11 09:11:09 np0005481014 systemd[1]: Started Session 17 of User zuul. Oct 11 09:11:10 np0005481014 python3[75385]: ansible-ansible.legacy.command Invoked with _raw_params=subscription-manager unregister#012 _uses_shell=True zuul_log_id=fa163ec2-ffbe-bd38-0707-00000000000c-1-overcloudcontroller1 zuul_ansible_split_streams=False warn=False stdin_add_newline=True strip_empty_ends=True argv=None chdir=None executable=None creates=None removes=None stdin=None Oct 11 09:11:10 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=33366 DF PROTO=TCP SPT=52626 DPT=19885 SEQ=2199440340 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A95335B820000000001030307) Oct 11 09:11:10 np0005481014 subscription-manager[75386]: Unregistered machine with identity: b3db2f6c-e35f-427d-8db2-e1decf47a0f7 Oct 11 09:11:12 np0005481014 kernel: DROPPING: IN=eth0 OUT= MACSRC=fa:16:3e:77:13:69 MACDST=fa:16:3e:6a:2b:b5 MACPROTO=0800 SRC=38.102.83.114 DST=38.102.83.219 LEN=60 TOS=0x00 PREC=0x00 TTL=63 ID=33367 DF PROTO=TCP SPT=52626 DPT=19885 SEQ=2199440340 ACK=0 WINDOW=32120 RES=0x00 SYN URGP=0 OPT (020405B40402080A953363820000000001030307) Oct 11 09:11:13 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c. Oct 11 09:11:13 np0005481014 podman[75388]: 2025-10-11 09:11:13.479557801 +0000 UTC m=+0.097240155 container health_status 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, health_status=healthy, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, vcs-type=git, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, batch=17.1_20250721.1, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, architecture=x86_64, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, managed_by=tripleo_ansible, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, distribution-scope=public, description=Red Hat OpenStack Platform 17.1 memcached, release=1, vendor=Red Hat, Inc., build-date=2025-07-21T12:58:43, com.redhat.component=openstack-memcached-container, config_id=tripleo_step1, container_name=memcached, io.openshift.tags=rhosp osp openstack osp-17.1, version=17.1.9, io.openshift.expose-services=, name=rhosp17/openstack-memcached, com.redhat.license_terms=https://www.redhat.com/agreements, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, summary=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true) Oct 11 09:11:13 np0005481014 podman[75388]: 2025-10-11 09:11:13.496777826 +0000 UTC m=+0.114460250 container exec_died 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c (image=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1, name=memcached, summary=Red Hat OpenStack Platform 17.1 memcached, version=17.1.9, io.k8s.display-name=Red Hat OpenStack Platform 17.1 memcached, io.openshift.expose-services=, container_name=memcached, com.redhat.license_terms=https://www.redhat.com/agreements, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-memcached/images/17.1.9-1, build-date=2025-07-21T12:58:43, com.redhat.component=openstack-memcached-container, managed_by=tripleo_ansible, vcs-ref=c5579e43aadfadb0a3c02e9b1c0ac35d1b75fcbe, name=rhosp17/openstack-memcached, architecture=x86_64, description=Red Hat OpenStack Platform 17.1 memcached, release=1, vendor=Red Hat, Inc., batch=17.1_20250721.1, io.buildah.version=1.33.12, config_id=tripleo_step1, distribution-scope=public, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, io.k8s.description=Red Hat OpenStack Platform 17.1 memcached, tcib_managed=true, config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '244a3d4ccef8b7e455e8c0a562499110'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 0, 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/memcached.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/memcached:/var/lib/kolla/config_files/src:rw,z', '/var/log/containers/memcached:/var/log/memcached:rw', '/etc/pki/tls/certs/memcached.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/memcached.crt:ro', '/etc/pki/tls/private/memcached.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/memcached.key:ro']}, vcs-type=git) Oct 11 09:11:13 np0005481014 systemd[1]: 234d860bb077402de07fa8502ec40898c9ae6f8e19c024db2cf710b85bf9860c.service: Deactivated successfully. Oct 11 09:11:14 np0005481014 systemd[1]: Started /usr/bin/podman healthcheck run 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc. Oct 11 09:11:14 np0005481014 podman[75410]: 2025-10-11 09:11:14.459356023 +0000 UTC m=+0.088994255 container health_status 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, health_status=healthy, name=rhosp17/openstack-qdrouterd, vcs-type=git, release=1, container_name=metrics_qdr, build-date=2025-07-21T13:07:59, vendor=Red Hat, Inc., config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, description=Red Hat OpenStack Platform 17.1 qdrouterd, io.openshift.expose-services=, managed_by=tripleo_ansible, io.buildah.version=1.33.12, maintainer=OpenStack TripleO Team, distribution-scope=public, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.component=openstack-qdrouterd-container, summary=Red Hat OpenStack Platform 17.1 qdrouterd, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, tcib_managed=true, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, architecture=x86_64, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, com.redhat.license_terms=https://www.redhat.com/agreements, version=17.1.9, config_id=tripleo_step1) Oct 11 09:11:14 np0005481014 podman[75410]: 2025-10-11 09:11:14.667662947 +0000 UTC m=+0.297301139 container exec_died 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc (image=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1, name=metrics_qdr, name=rhosp17/openstack-qdrouterd, vcs-type=git, io.k8s.description=Red Hat OpenStack Platform 17.1 qdrouterd, io.k8s.display-name=Red Hat OpenStack Platform 17.1 qdrouterd, architecture=x86_64, build-date=2025-07-21T13:07:59, container_name=metrics_qdr, managed_by=tripleo_ansible, tcib_managed=true, com.redhat.license_terms=https://www.redhat.com/agreements, release=1, com.redhat.component=openstack-qdrouterd-container, url=https://access.redhat.com/containers/#/registry.access.redhat.com/rhosp17/openstack-qdrouterd/images/17.1.9-1, io.openshift.expose-services=, vcs-ref=4a9cf7084a7631a8cf28014f76f8f9d6da5b1fed, io.buildah.version=1.33.12, summary=Red Hat OpenStack Platform 17.1 qdrouterd, version=17.1.9, vendor=Red Hat, Inc., config_data={'environment': {'KOLLA_CONFIG_STRATEGY': 'COPY_ALWAYS', 'TRIPLEO_CONFIG_HASH': '7062e3128354d9d34503cca811160e21'}, 'healthcheck': {'test': '/openstack/healthcheck'}, 'image': 'registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1', 'net': 'host', 'privileged': False, 'restart': 'always', 'start_order': 1, 'user': 'qdrouterd', 'volumes': ['/etc/hosts:/etc/hosts:ro', '/etc/localtime:/etc/localtime:ro', '/etc/pki/ca-trust/extracted:/etc/pki/ca-trust/extracted:ro', '/etc/pki/ca-trust/source/anchors:/etc/pki/ca-trust/source/anchors:ro', '/etc/pki/tls/certs/ca-bundle.crt:/etc/pki/tls/certs/ca-bundle.crt:ro', '/etc/pki/tls/certs/ca-bundle.trust.crt:/etc/pki/tls/certs/ca-bundle.trust.crt:ro', '/etc/pki/tls/cert.pem:/etc/pki/tls/cert.pem:ro', '/dev/log:/dev/log', '/etc/ipa/ca.crt:/etc/ipa/ca.crt:ro', '/etc/puppet:/etc/puppet:ro', '/var/lib/kolla/config_files/metrics_qdr.json:/var/lib/kolla/config_files/config.json:ro', '/var/lib/config-data/puppet-generated/metrics_qdr:/var/lib/kolla/config_files/src:ro', '/var/lib/metrics_qdr:/var/lib/qdrouterd:z', '/var/log/containers/metrics_qdr:/var/log/qdrouterd:z', '/etc/pki/tls/certs/metrics_qdr.crt:/var/lib/kolla/config_files/src-tls/etc/pki/tls/certs/metrics_qdr.crt:ro', '/etc/pki/tls/private/metrics_qdr.key:/var/lib/kolla/config_files/src-tls/etc/pki/tls/private/metrics_qdr.key:ro']}, config_id=tripleo_step1, description=Red Hat OpenStack Platform 17.1 qdrouterd, batch=17.1_20250721.1, io.openshift.tags=rhosp osp openstack osp-17.1, maintainer=OpenStack TripleO Team, distribution-scope=public) Oct 11 09:11:14 np0005481014 systemd[1]: 66a0d7b6269e0a67defd7fb8f09db98b0680e9212b68b2c28429926615f17fcc.service: Deactivated successfully. Oct 11 09:11:15 np0005481014 systemd[1]: session-17.scope: Deactivated successfully. Oct 11 09:11:15 np0005481014 systemd-logind[36871]: Session 17 logged out. Waiting for processes to exit. Oct 11 09:11:15 np0005481014 systemd-logind[36871]: Removed session 17. Oct 11 09:11:26 np0005481014 systemd[1]: Stopping User Manager for UID 1000... Oct 11 09:11:26 np0005481014 systemd[75354]: Activating special unit Exit the Session... Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped target Main User Target. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped target Basic System. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped target Paths. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped target Sockets. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped target Timers. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped Mark boot as successful after the user session has run 2 minutes. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped Daily Cleanup of User's Temporary Directories. Oct 11 09:11:26 np0005481014 systemd[75354]: Closed D-Bus User Message Bus Socket. Oct 11 09:11:26 np0005481014 systemd[75354]: Stopped Create User's Volatile Files and Directories. Oct 11 09:11:26 np0005481014 systemd[75354]: Removed slice User Application Slice. Oct 11 09:11:26 np0005481014 systemd[75354]: Reached target Shutdown. Oct 11 09:11:26 np0005481014 systemd[75354]: Finished Exit the Session. Oct 11 09:11:26 np0005481014 systemd[75354]: Reached target Exit the Session. Oct 11 09:11:26 np0005481014 systemd[1]: user@1000.service: Deactivated successfully. Oct 11 09:11:26 np0005481014 systemd[1]: Stopped User Manager for UID 1000. Oct 11 09:11:26 np0005481014 sshd[75440]: main: sshd: ssh-rsa algorithm is disabled Oct 11 09:11:26 np0005481014 systemd[1]: Starting User Manager for UID 1000... Oct 11 09:11:26 np0005481014 systemd-logind[36871]: New session 19 of user zuul. Oct 11 09:11:26 np0005481014 systemd[75444]: Queued start job for default target Main User Target. Oct 11 09:11:26 np0005481014 systemd[75444]: Created slice User Application Slice. Oct 11 09:11:26 np0005481014 systemd[75444]: Started Mark boot as successful after the user session has run 2 minutes. Oct 11 09:11:26 np0005481014 systemd[75444]: Started Daily Cleanup of User's Temporary Directories. Oct 11 09:11:26 np0005481014 systemd[75444]: Reached target Paths. Oct 11 09:11:26 np0005481014 systemd[75444]: Reached target Timers.