2025-12-04 00:44:44.214 9 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:44:44.214 9 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:44:44.214 9 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:44:44.267 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:44:44.267 9 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:44:44.267 9 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:44:44.267 9 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.268 9 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.269 9 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.270 9 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.271 9 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.272 9 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.273 9 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.274 9 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.275 9 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.276 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.277 9 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.278 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.279 9 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.280 9 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.281 9 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.282 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.283 9 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.284 9 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.285 9 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.286 9 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.287 9 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.288 9 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.289 9 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.290 9 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.291 9 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.292 9 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.293 9 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.294 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.295 9 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.296 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.297 9 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.298 9 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.299 9 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.300 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.301 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.302 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.302 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.302 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:44:44.307 8 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:44:44.308 8 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:44:44.308 8 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:44:44.360 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:44:44.360 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.363 8 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.364 8 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.365 8 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.366 8 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.367 8 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.368 8 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.369 8 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.370 8 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.371 8 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.372 8 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.373 8 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.374 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.375 8 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.376 8 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.377 8 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.378 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.379 8 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.380 8 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.381 8 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.382 8 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.383 8 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.384 8 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.385 8 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.386 8 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.387 8 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.388 8 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.389 8 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.390 8 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.391 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.392 8 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.393 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.394 8 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.395 8 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.396 8 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.397 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.398 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.399 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.399 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.399 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.399 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:44.399 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:44:44.456 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:44:44.456 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.526 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.632 9 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:44:44.635 9 DEBUG octavia.common.keystone [-] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:44:44.636 9 DEBUG octavia.common.policy [req-e97cdada-d35c-4281-9c23-7f4d4e3f70d5 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.645 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:44.756 8 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:44:44.760 8 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:44:44.760 8 DEBUG octavia.common.policy [req-44fc5012-e698-4b5e-b2a6-4c4f21884ef3 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:44:49.929 6 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:44:49.929 6 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:44:49.930 6 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.986 6 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.987 6 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.988 6 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.989 6 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.990 6 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.991 6 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.992 6 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.993 6 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.994 6 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.995 6 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.996 6 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.997 6 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.998 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:49.999 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.000 6 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.001 6 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.002 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.003 6 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.004 6 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.005 6 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.006 6 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.007 6 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.008 6 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.009 6 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.010 6 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.011 6 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.012 6 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.013 6 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.014 6 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.015 6 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.016 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.017 6 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.018 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.019 6 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.020 6 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.021 6 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.022 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.023 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.024 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.025 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.025 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.025 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:50.025 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:44:50.085 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:44:50.085 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:44:50.260 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:50.261 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:50.261 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:50.261 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:50.261 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:50.261 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:50.381 6 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:44:50.385 6 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:44:50.385 6 DEBUG octavia.common.policy [req-8d23bbee-57cf-49e1-89b2-a96d9f638012 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:44:55.439 7 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:44:55.439 7 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:44:55.439 7 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.491 7 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.492 7 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.493 7 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.494 7 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.495 7 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.496 7 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.497 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.498 7 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.499 7 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.500 7 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.501 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.502 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.503 7 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.504 7 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.505 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.506 7 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.507 7 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.508 7 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.509 7 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.510 7 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.511 7 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.512 7 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.513 7 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.514 7 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.515 7 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.516 7 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.517 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.518 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.519 7 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.520 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.521 7 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.522 7 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.523 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.524 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:44:55.525 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:44:55.583 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:44:55.583 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:55.746 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:44:55.854 7 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:44:55.857 7 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:44:55.858 7 DEBUG octavia.common.policy [req-27f11b90-578b-4200-af06-b21fde4face3 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:44:57.872 9 DEBUG octavia.common.keystone [req-e97cdada-d35c-4281-9c23-7f4d4e3f70d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:44:59.883 8 DEBUG octavia.common.keystone [req-44fc5012-e698-4b5e-b2a6-4c4f21884ef3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:01.893 6 DEBUG octavia.common.keystone [req-8d23bbee-57cf-49e1-89b2-a96d9f638012 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:03.900 7 DEBUG octavia.common.keystone [req-27f11b90-578b-4200-af06-b21fde4face3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:05.910 9 DEBUG octavia.common.keystone [req-2ae979be-2d7f-4771-9bf5-fe3bb95a9be4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:07.919 8 DEBUG octavia.common.keystone [req-cf6bd7b7-2b3d-41ff-904b-60cfa9fc61f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:09.928 6 DEBUG octavia.common.keystone [req-dccee5d0-0d69-4330-bbba-b1efc9c09dee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:11.938 7 DEBUG octavia.common.keystone [req-2ae52380-6245-4fd6-a7b5-2dc21485cf01 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:13.944 9 DEBUG octavia.common.keystone [req-594db6c2-887b-4d7f-abb9-40ccfbec5bec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:15.413 8 DEBUG octavia.common.keystone [req-94cb14cb-65ca-434d-914c-de1d3b184f74 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:15.952 6 DEBUG octavia.common.keystone [req-c51824f3-5d38-4fc8-9f3d-659a1396bc6d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:17.963 7 DEBUG octavia.common.keystone [req-a8400a02-283a-409c-ad1b-ca2d57a181fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:19.975 9 DEBUG octavia.common.keystone [req-e05dac06-70c5-423c-bf0a-82b60aeb1b51 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:21.984 8 DEBUG octavia.common.keystone [req-fb4565f8-78e1-4850-b13b-2a93128bd8ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:23.992 6 DEBUG octavia.common.keystone [req-3e1831d0-bb8a-4116-9f06-6e401163feff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:26.001 7 DEBUG octavia.common.keystone [req-602a3201-2d51-4e46-a568-3cc489373769 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:28.012 9 DEBUG octavia.common.keystone [req-2f7929bb-fcd6-4d54-9d31-8bbf7e5adfba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:30.020 8 DEBUG octavia.common.keystone [req-b87fef61-51a7-48ab-acba-1cb531741266 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:32.026 6 DEBUG octavia.common.keystone [req-0a758e4e-03e8-42bb-a9bf-d257a6faa6c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:34.035 7 DEBUG octavia.common.keystone [req-cf76b64d-13c7-4ea9-9baa-958a8d0a7423 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:36.041 9 DEBUG octavia.common.keystone [req-393dc96c-1c57-4f13-b524-c56290943498 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:38.049 8 DEBUG octavia.common.keystone [req-9898b46a-bbc5-4581-9e4a-bc1416053b35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:40.055 6 DEBUG octavia.common.keystone [req-24d31653-5dc5-4cd5-bc35-b5da2c29e104 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:42.063 7 DEBUG octavia.common.keystone [req-bfa14f43-70c8-49c4-a888-eb74f68c4fb6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:44.072 9 DEBUG octavia.common.keystone [req-0b205ed8-bd86-42b3-8eb6-7f1831c613bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:45.639 8 DEBUG octavia.common.keystone [req-cebb338e-5dbd-400d-8351-31f62bf97933 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:46.079 6 DEBUG octavia.common.keystone [req-ab7a7141-970c-44ec-8251-9ff99ecaf647 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:48.087 7 DEBUG octavia.common.keystone [req-c1136fa4-77dc-469b-abcf-c08309bc54fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:50.091 9 DEBUG octavia.common.keystone [req-c25fbe72-3c1e-47d2-8df6-71265603f982 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:52.097 8 DEBUG octavia.common.keystone [req-52c85497-7226-4d78-8f79-ac5b74da041d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:54.104 6 DEBUG octavia.common.keystone [req-8a602a4f-83e6-452a-9a60-287071b4e133 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:56.110 7 DEBUG octavia.common.keystone [req-85295aa1-41f2-4152-8ca4-77b693b438a0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:45:58.119 9 DEBUG octavia.common.keystone [req-b4c2e59f-5ceb-4b52-9594-5d6b86d94d9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:00.128 8 DEBUG octavia.common.keystone [req-35aad97e-b552-4bf5-8983-7939bbb02b65 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:02.136 6 DEBUG octavia.common.keystone [req-57de5cbf-1b10-4c44-9afe-ae1188d0111a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:04.146 7 DEBUG octavia.common.keystone [req-d043c9f4-24a5-4898-b29b-a1ce7714b72e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:06.154 9 DEBUG octavia.common.keystone [req-5c6942f4-d205-4632-b9bb-e2d5f65ce241 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:08.160 8 DEBUG octavia.common.keystone [req-673baaa0-589d-4800-a47a-6e255478a87c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:10.168 6 DEBUG octavia.common.keystone [req-a28fef38-66cc-4b6b-8f66-504a9e1981bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:12.237 7 DEBUG octavia.common.keystone [req-7cbf4734-68df-4a60-a5fc-435330c62a95 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:14.245 9 DEBUG octavia.common.keystone [req-8185ff15-883c-4864-bf47-315008a0b689 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:16.256 8 DEBUG octavia.common.keystone [req-8941cc20-80ea-4dcb-b27a-bb85db9bf016 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:16.482 6 DEBUG octavia.common.keystone [req-3986f8ab-8fe4-4cf8-b6da-e8af316c516a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:18.264 7 DEBUG octavia.common.keystone [req-68d0c5e1-bfeb-48c3-8d99-eed7f65686f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:20.270 9 DEBUG octavia.common.keystone [req-e6673bf1-9049-48e2-af21-ea690af8fde9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:22.276 8 DEBUG octavia.common.keystone [req-e03166b0-b0b9-4039-96bf-613d3749a00c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:24.285 6 DEBUG octavia.common.keystone [req-f99c5a2c-6c82-4d30-82a8-d9600110a71f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:26.292 7 DEBUG octavia.common.keystone [req-423da06b-3bbc-45e4-978b-03928ad0ee52 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:28.301 9 DEBUG octavia.common.keystone [req-76090c06-e18c-4e27-abd6-190fde4eef82 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:30.308 8 DEBUG octavia.common.keystone [req-82c17333-e1e5-402b-830a-33218cc9e1ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:32.315 6 DEBUG octavia.common.keystone [req-0b1ae476-434d-4b2b-a18b-15d5bf1ce207 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:34.321 7 DEBUG octavia.common.keystone [req-24bcfa6b-3686-4e3f-a4b2-a7083acdab97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:36.328 9 DEBUG octavia.common.keystone [req-36132a90-e39b-44c5-a53b-622369d4cb1c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:38.337 8 DEBUG octavia.common.keystone [req-bf23fa4f-ac04-436b-8262-a822b1b2aea9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:40.342 6 DEBUG octavia.common.keystone [req-dd0b7728-331c-419c-9edf-2d6cffdd4bbd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:42.349 7 DEBUG octavia.common.keystone [req-6c7133b8-f5ac-4eab-a244-18a68ab7f1d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:44.357 9 DEBUG octavia.common.keystone [req-da11abc6-e065-4e11-80ad-910b618073e2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:46.367 8 DEBUG octavia.common.keystone [req-c72a4213-b45e-4130-bae7-36e6284cd868 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:47.210 6 DEBUG octavia.common.keystone [req-3899943d-1b62-479b-9bde-c2fd436a815d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:48.375 7 DEBUG octavia.common.keystone [req-974f9fa1-fa12-4d09-bc11-efaa8e1566ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:50.382 9 DEBUG octavia.common.keystone [req-29418f56-546a-4d5d-b281-8d6fc6922df8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:52.390 8 DEBUG octavia.common.keystone [req-92c9cc61-c2a8-481b-8ac6-1f5fef1a8884 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:54.400 6 DEBUG octavia.common.keystone [req-a38f3d81-323a-4e72-b7ca-ceb48f911265 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:56.410 7 DEBUG octavia.common.keystone [req-3d2b8668-9790-4bb1-9685-22b759be5d5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:46:58.418 9 DEBUG octavia.common.keystone [req-d1146fa3-6351-4574-a46a-5eac1c276ff8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:00.424 8 DEBUG octavia.common.keystone [req-ef98b998-f27c-4228-9eab-186b636abddd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:02.434 6 DEBUG octavia.common.keystone [req-417cf976-94ce-42b4-8255-f4b48a16a609 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:04.443 7 DEBUG octavia.common.keystone [req-e7068cf1-1505-409f-9de4-b477a025a9aa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:06.451 9 DEBUG octavia.common.keystone [req-2956b6c8-e332-41fe-849d-2f1afce8f919 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:08.460 8 DEBUG octavia.common.keystone [req-e9c196b0-f696-463b-be81-0fc60aff1cba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:10.472 6 DEBUG octavia.common.keystone [req-f18aeb22-8614-47bf-a6da-1f882f65270b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:12.482 7 DEBUG octavia.common.keystone [req-0ad79db1-f3e4-4862-a7ac-0951c5ab760b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:14.491 9 DEBUG octavia.common.keystone [req-4fe56421-ef27-4cbc-93c2-954a821facfa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:16.500 8 DEBUG octavia.common.keystone [req-4c40829c-1ae3-45f5-b9c6-4ea6478f14e9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:17.546 6 DEBUG octavia.common.keystone [req-12855d3a-b313-458d-bcae-a06ab1c64160 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:18.506 7 DEBUG octavia.common.keystone [req-38a6453c-47fb-4491-a830-688890cb7b8c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:20.513 9 DEBUG octavia.common.keystone [req-5bfcfe44-dbd2-4e63-a16a-387fb95b4254 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:22.520 8 DEBUG octavia.common.keystone [req-d2e4fcbb-0a41-477b-bc04-f18489475a99 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:24.527 6 DEBUG octavia.common.keystone [req-37efab44-d7ea-4549-b011-c610407123bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:26.533 7 DEBUG octavia.common.keystone [req-313a62b9-78b8-4bbe-8ea3-09fff394ce27 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:28.541 9 DEBUG octavia.common.keystone [req-849f0a32-6c7c-42fb-bcc2-4a1521036128 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:30.550 8 DEBUG octavia.common.keystone [req-3eb15a35-0a38-4a42-8cc4-ca9559b4b10d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:32.558 6 DEBUG octavia.common.keystone [req-78e7d08d-8137-48ac-b2f2-dea78c868d38 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:34.565 7 DEBUG octavia.common.keystone [req-2fb035ca-5f2f-4731-9731-dd6b3aed5276 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:36.573 9 DEBUG octavia.common.keystone [req-b66a8a16-93bb-4776-9312-7ab520252bb7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:38.585 8 DEBUG octavia.common.keystone [req-95d732a1-b0f6-4739-b98f-585fdb636519 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:40.591 6 DEBUG octavia.common.keystone [req-65526f82-07a3-434d-ac18-500adcc5904f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:42.599 7 DEBUG octavia.common.keystone [req-05599fc0-059e-4e1c-8e44-e4ef23535d21 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:44.609 9 DEBUG octavia.common.keystone [req-a2546220-7796-4551-83e9-39adb770f0df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:46.620 8 DEBUG octavia.common.keystone [req-9d541bef-b345-4340-ab8e-332bc12633bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:48.628 6 DEBUG octavia.common.keystone [req-9debdccc-d550-46f5-b8e0-3bf65ff9f1ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:49.199 7 DEBUG octavia.common.keystone [req-d4f39e8b-d6cb-47d8-8d04-3be169ae3fff - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:50.637 9 DEBUG octavia.common.keystone [req-7811792a-05e1-492e-b468-b0fbe20fd14d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:52.645 8 DEBUG octavia.common.keystone [req-4a73a8d9-44cc-4c63-b8f7-4f1d740c940e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:54.651 6 DEBUG octavia.common.keystone [req-eb605121-ed0c-4fae-9797-9c4dccffb91f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:56.658 7 DEBUG octavia.common.keystone [req-32f45c32-cc8d-422d-88f0-42f07e66c60b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:47:58.665 9 DEBUG octavia.common.keystone [req-30854113-0aab-4f2e-a067-41f0cf13e0a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:00.672 8 DEBUG octavia.common.keystone [req-7a91034e-4b27-44e7-b757-59202c047214 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:02.677 6 DEBUG octavia.common.keystone [req-b4d10394-09fd-4fd0-ad26-62750e62d85b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:04.683 7 DEBUG octavia.common.keystone [req-408b59e4-5f94-40f3-ada0-95160c942aea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:06.689 9 DEBUG octavia.common.keystone [req-1ac09354-6476-4c89-b7a7-e1e620e873a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:08.694 8 DEBUG octavia.common.keystone [req-e9c972e8-6883-4c3b-96de-51a5ba3684ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:10.699 6 DEBUG octavia.common.keystone [req-2a4b652c-d9c3-46ab-998b-49bc174d57f9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:12.708 7 DEBUG octavia.common.keystone [req-e4e1abb1-1ed2-423d-a7eb-442c339d39d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:14.713 9 DEBUG octavia.common.keystone [req-4ab7cf05-df2f-4dba-8564-4c5b08fa0c19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:16.721 8 DEBUG octavia.common.keystone [req-90ced040-53ef-4561-a7bd-245d2c6150f7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:18.730 6 DEBUG octavia.common.keystone [req-de58bdd4-bfdb-4f71-becc-9134d38de2e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:19.529 7 DEBUG octavia.common.keystone [req-f5626d39-3ffa-4a9f-bef9-90cad3e861d7 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:20.737 9 DEBUG octavia.common.keystone [req-9bddfeab-8173-4620-a7ad-4a76c591f24f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:22.748 8 DEBUG octavia.common.keystone [req-6889f9b9-9205-4401-aebb-c4a31726a939 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:24.754 6 DEBUG octavia.common.keystone [req-fc016f31-2f18-4dfc-bc73-cbd7f7e7b910 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:26.761 7 DEBUG octavia.common.keystone [req-f4d5e15a-e3ed-4d4b-ae91-366ba0f695a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:28.770 9 DEBUG octavia.common.keystone [req-8252a986-2990-4b00-8642-19486bc8ea5f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:30.776 8 DEBUG octavia.common.keystone [req-912dff29-eb0c-4eb3-8959-29ea5e6367d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:32.785 6 DEBUG octavia.common.keystone [req-dd58ad00-4c87-4236-a915-1c425189fb61 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:34.792 7 DEBUG octavia.common.keystone [req-87636d3a-6e2f-4cec-8b44-48689e70641c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:36.798 9 DEBUG octavia.common.keystone [req-aed44169-f868-47b8-9160-1b2b21904aca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:38.807 8 DEBUG octavia.common.keystone [req-bc2cac2e-abe6-4ca1-b077-04d25c6e17ce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:40.814 6 DEBUG octavia.common.keystone [req-b32303cf-29ac-46c0-bec7-5b411973548f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:42.821 7 DEBUG octavia.common.keystone [req-268600e8-ec71-48d5-aff7-8dc69973a6ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:44.826 9 DEBUG octavia.common.keystone [req-d6b107f4-6e83-4bf9-a5a9-d10c2a693d91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:46.835 8 DEBUG octavia.common.keystone [req-75303d02-2e25-4740-a0df-7bd7f15baf94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:48.842 6 DEBUG octavia.common.keystone [req-613887f4-dcb7-47aa-b9d9-eeb5e046dd06 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:50.285 7 DEBUG octavia.common.keystone [req-2dee28dd-05bc-4416-83ca-56835999ae45 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:50.848 9 DEBUG octavia.common.keystone [req-ec94494d-7a8c-46e8-98a4-5c0c2ecab16b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:52.856 8 DEBUG octavia.common.keystone [req-0a218642-1fd8-430b-b2c2-d5841b15d2ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:54.867 6 DEBUG octavia.common.keystone [req-fe86306e-b07b-4119-a1fd-a5894f62dcc2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:56.875 7 DEBUG octavia.common.keystone [req-a7b65a13-6620-4ae9-9d67-5c4d265d2a38 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:48:58.884 9 DEBUG octavia.common.keystone [req-8282126c-ed56-4471-ac9d-35ddda689ec3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:00.893 8 DEBUG octavia.common.keystone [req-e6d6dc8c-ea89-41ee-a6dd-98dba84a7000 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:02.902 6 DEBUG octavia.common.keystone [req-08e61f35-0ee0-4796-9156-ff225d40bdce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:04.910 7 DEBUG octavia.common.keystone [req-0674b664-924f-4f34-8d6f-1e39d2fca325 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:06.918 9 DEBUG octavia.common.keystone [req-a9ba7908-cce1-4100-9168-f226ba1b67a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:08.926 8 DEBUG octavia.common.keystone [req-5707e623-395a-494e-b1e9-67ad3e738b04 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:10.932 6 DEBUG octavia.common.keystone [req-4eea7e09-a2bd-4ff9-835e-079fbe96c2fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:12.940 7 DEBUG octavia.common.keystone [req-3e316376-6cb9-43ba-9a25-88be9dfe71aa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:14.952 9 DEBUG octavia.common.keystone [req-8963dbba-715f-4a97-ae4a-80471f337f27 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:16.957 8 DEBUG octavia.common.keystone [req-310dabe8-4d2d-4464-aa55-96d97442684d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:18.963 6 DEBUG octavia.common.keystone [req-86f52ff2-ba0a-42fb-81c8-0f64292c4fb7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:20.971 7 DEBUG octavia.common.keystone [req-07f9925a-8d0e-4ddd-9d22-92ccd9e576c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:22.714 9 DEBUG octavia.common.keystone [req-8c958b90-76f0-45c1-99f7-5dc816af95e5 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:22.978 8 DEBUG octavia.common.keystone [req-76ca7106-3323-4592-96d5-14e360b2773c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:24.987 6 DEBUG octavia.common.keystone [req-2050194d-233f-47a4-ba05-4d4750f95dab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:26.992 7 DEBUG octavia.common.keystone [req-9fd47f57-a0e4-4e06-aa61-a45e76a5416c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:28.999 9 DEBUG octavia.common.keystone [req-3c679409-381e-4e1d-9280-76ee6d1b6de1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:31.005 8 DEBUG octavia.common.keystone [req-65898157-1857-4f7e-bc25-3bc1209807d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:33.013 6 DEBUG octavia.common.keystone [req-766598c6-0b3c-4f93-b1a1-5c6c3c3b547f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:35.019 7 DEBUG octavia.common.keystone [req-7eb2ef6a-9c08-4bbf-980b-ce2ee6f0daf6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:37.026 9 DEBUG octavia.common.keystone [req-3e779f5c-8409-4a7a-afa2-2e28e02ef032 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:39.033 8 DEBUG octavia.common.keystone [req-73cf7d8e-8f8d-4bcc-9bf7-d0b48daee005 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:41.039 6 DEBUG octavia.common.keystone [req-ec86885e-589d-4d40-8368-08185dda65e6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:43.046 7 DEBUG octavia.common.keystone [req-9782f93b-d59f-455a-b795-4770d284043c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:45.055 9 DEBUG octavia.common.keystone [req-71efda3c-f9ee-4370-91c6-1ad5d5c1bd4b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:47.061 8 DEBUG octavia.common.keystone [req-fa4729d6-25ae-4b3e-9443-e0697de1abf7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:49.069 6 DEBUG octavia.common.keystone [req-6cfa7d96-be21-4d05-bd09-0ff73167d39c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:51.075 7 DEBUG octavia.common.keystone [req-458472f4-3797-40ff-9798-e31ce8a2e113 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:52.985 9 DEBUG octavia.common.keystone [req-4a1f4f33-e255-4680-824a-d85a815a67f8 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:53.081 8 DEBUG octavia.common.keystone [req-5fb663b2-8bfe-415b-ae0f-55ee56d20f13 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:55.087 6 DEBUG octavia.common.keystone [req-925145c6-a16d-4455-94e3-b5b3f193e241 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:57.095 7 DEBUG octavia.common.keystone [req-f133ed6f-4874-4883-bde7-260a38a7614d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:49:59.100 9 DEBUG octavia.common.keystone [req-580d3408-2ceb-4974-9b73-dbf0fead1a1f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:01.109 8 DEBUG octavia.common.keystone [req-b9b92ab0-c38e-4f31-b6cf-d8952efe05f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:03.117 6 DEBUG octavia.common.keystone [req-eb982de4-72e8-43a7-aa4c-c0349e5013a0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:05.126 7 DEBUG octavia.common.keystone [req-d770ce6e-9e9b-42e0-9ae8-02f0efc24489 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:07.134 9 DEBUG octavia.common.keystone [req-6fde633d-6da0-4b89-b5d6-da3c92c9e6ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:09.143 8 DEBUG octavia.common.keystone [req-fc6ec739-8dac-41bb-b528-68200fe4d2f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:11.161 6 DEBUG octavia.common.keystone [req-f4121c74-4f47-49f5-bb13-ec991ad8f3ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:13.172 7 DEBUG octavia.common.keystone [req-42ad7961-2334-4a02-ace1-0024a6c50866 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:15.182 9 DEBUG octavia.common.keystone [req-c5ecda7b-691d-40c5-a871-a25a3f0233e2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:17.195 8 DEBUG octavia.common.keystone [req-a2a00db2-4faf-4ab7-a17d-555fbc0400f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:19.203 6 DEBUG octavia.common.keystone [req-7f954092-71dd-48f8-aaba-f83b479b0a64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:21.217 7 DEBUG octavia.common.keystone [req-96a3042b-6f15-4ed6-883c-57f8898d3c1f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:23.224 9 DEBUG octavia.common.keystone [req-b6ba662e-10f5-4229-96c3-de9a05383169 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:25.232 8 DEBUG octavia.common.keystone [req-d5662e21-c939-409e-b2fb-4d920282cfbd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:26.000 6 DEBUG octavia.common.keystone [req-dd9eebe7-706a-405f-bebf-c1a41c997dd4 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:27.301 7 DEBUG octavia.common.keystone [req-d6e8e2ac-e045-4f7e-93ac-1753216e8fbd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:29.307 9 DEBUG octavia.common.keystone [req-54f383b4-580c-4cdc-94f6-e92a8d256cc3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:31.312 8 DEBUG octavia.common.keystone [req-d26eff30-bd34-4fe1-8b4a-ace19f2dee34 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:33.319 6 DEBUG octavia.common.keystone [req-3f195e1d-63a8-4934-ab83-caaf90dc28b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:35.328 7 DEBUG octavia.common.keystone [req-1500580c-786b-4c32-8005-2f2eddf8c2c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:37.335 9 DEBUG octavia.common.keystone [req-15e97ed4-da87-46d7-a9dd-4f5ca4c243ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:39.346 8 DEBUG octavia.common.keystone [req-26f28c8a-3e69-4a82-b345-32ab1df6b656 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:41.358 6 DEBUG octavia.common.keystone [req-2b972e07-0ec5-4bee-81a5-18b95040e70c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:43.366 7 DEBUG octavia.common.keystone [req-c201474b-ae87-47fe-ac1c-0ed311d9a533 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:45.370 9 DEBUG octavia.common.keystone [req-5d70bbb0-ad00-4b2e-b16b-1d54eeecc5e2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:47.379 8 DEBUG octavia.common.keystone [req-f990a027-85b4-473e-8fe6-aec0c0723af3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:49.387 6 DEBUG octavia.common.keystone [req-0a6bbc98-d54f-46cc-8e5f-1b09d4026a4d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:51.399 7 DEBUG octavia.common.keystone [req-013b215b-3622-4103-961c-09531a633b42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:53.547 9 DEBUG octavia.common.keystone [req-fc0723cd-1602-4adc-ae25-a4bf42f1265a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:55.555 8 DEBUG octavia.common.keystone [req-cde8fddc-1fac-4aa1-9e6e-25c1615b1c7a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:57.563 6 DEBUG octavia.common.keystone [req-ac3a7603-574c-4868-bcc9-03580acdc4b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:50:59.568 7 DEBUG octavia.common.keystone [req-5bd77a9e-8f02-4d9b-b4d8-b78284a0dd9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:01.577 9 DEBUG octavia.common.keystone [req-28e52137-09b0-409f-9a60-3b3dabab2f8b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:03.608 8 DEBUG octavia.common.keystone [req-8aad893f-528b-4661-a83c-49e846e421c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:05.616 6 DEBUG octavia.common.keystone [req-c1fa8f2b-ec9d-4c3f-9406-c4b1438a7ed2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:07.619 7 DEBUG octavia.common.keystone [req-8c87e00f-4eab-4ca2-8012-c43c3d61c582 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:08.549 9 DEBUG octavia.common.keystone [req-8db852b9-d552-41d0-addb-62d5fc3bd783 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:09.628 8 DEBUG octavia.common.keystone [req-b9e3e475-bb53-4ec0-82ed-e61a12087ace - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:11.635 8 DEBUG octavia.common.keystone [req-eb83b406-1ba1-4309-ab24-ee084a50f68b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:13.642 6 DEBUG octavia.common.keystone [req-e2f592b3-b778-4a52-9037-6d987a03a40d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:15.650 7 DEBUG octavia.common.keystone [req-cab9fed9-2b14-4ce3-9892-168d2195644a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:17.658 9 DEBUG octavia.common.keystone [req-771525cf-8717-42fe-b12d-aeb3698172f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:19.774 8 DEBUG octavia.common.keystone [req-f3f362ed-b60e-4388-9e98-8d14f975ee40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:21.780 6 DEBUG octavia.common.keystone [req-b4c60076-6707-4aba-94e0-f8e5a4a7254b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:23.787 7 DEBUG octavia.common.keystone [req-3762e895-706e-4c0e-be5a-3e4955934bbf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:25.796 9 DEBUG octavia.common.keystone [req-c0793846-5f56-4d65-8dc1-7f057a73929b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:27.804 8 DEBUG octavia.common.keystone [req-0c50eb02-145e-4bd3-98ac-8eaa062ea0dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:29.811 6 DEBUG octavia.common.keystone [req-5fbd2817-4f5c-4eee-84dc-f49f84ab868b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:31.820 7 DEBUG octavia.common.keystone [req-15ccdfc4-af9a-4f95-81c8-2ec573512bca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:33.830 9 DEBUG octavia.common.keystone [req-07e1462e-74c1-4cb8-876d-b519a650aa7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:35.836 8 DEBUG octavia.common.keystone [req-87ed5aa3-8773-487d-aadc-0c4272ea8a80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:37.846 6 DEBUG octavia.common.keystone [req-62f33414-051b-4fb9-9e59-40dc13ab7b8f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:39.247 7 DEBUG octavia.common.keystone [req-8c24756d-abb6-48e2-ba0a-8ec72a34fd4f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:39.851 9 DEBUG octavia.common.keystone [req-501ce0ab-9759-4fd0-a449-bd6e4618ff42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:41.861 8 DEBUG octavia.common.keystone [req-b1f13f51-958a-4a1e-afaf-24232bb6e5ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:43.872 6 DEBUG octavia.common.keystone [req-9af8e2be-dea5-442b-ac32-4cb78ab1e597 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:45.880 7 DEBUG octavia.common.keystone [req-3118dab9-2540-401a-b37f-2d2359622da9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:47.886 9 DEBUG octavia.common.keystone [req-686d91cd-a678-4cd8-8f5f-74551fd8e213 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:49.896 8 DEBUG octavia.common.keystone [req-dca8eb93-865a-49d5-a445-ed79f7d336a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:51.904 6 DEBUG octavia.common.keystone [req-0cdcb4ec-b4e6-4771-8a8c-37c18d002e76 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:53.912 7 DEBUG octavia.common.keystone [req-d2c4d635-e7e6-4622-8e14-e130976d9f62 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:55.920 9 DEBUG octavia.common.keystone [req-f6e4b123-d6e1-43cc-b8a4-5bd7357ae0d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:57.928 8 DEBUG octavia.common.keystone [req-1a80e95f-bc3d-498a-843a-95b4d5638cbd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:51:59.937 6 DEBUG octavia.common.keystone [req-14eea4d5-8592-4c2b-9654-062a24605e02 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:01.943 7 DEBUG octavia.common.keystone [req-dba429a5-5134-4924-bb39-cf3152cb4446 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:03.947 9 DEBUG octavia.common.keystone [req-b5756ce0-a4d1-4d5f-a504-90ef2865f86c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:05.960 8 DEBUG octavia.common.keystone [req-02ece87e-a8fa-48d2-a58c-0afcac210a51 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:07.966 8 DEBUG octavia.common.keystone [req-7652a36e-45d4-4097-abce-cbca463646e1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:09.972 6 DEBUG octavia.common.keystone [req-692082c9-14d7-44c6-ba60-f0136f0e736f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:10.651 7 DEBUG octavia.common.keystone [req-08ffceaa-a03c-476c-b8a9-ab93b75b7496 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:11.980 9 DEBUG octavia.common.keystone [req-6d27e9c3-e7e5-4102-988a-6c085a6e76fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:13.988 8 DEBUG octavia.common.keystone [req-1f9a79ea-d7c5-40cf-9b30-72960296aa7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:16.000 6 DEBUG octavia.common.keystone [req-24ece3fd-3804-4e35-890c-3ca0768abbce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:18.013 7 DEBUG octavia.common.keystone [req-777bbcdf-bff6-4b93-926a-d9e3c80cc2c1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:20.021 9 DEBUG octavia.common.keystone [req-ad9c7f7e-9634-4e2e-b745-432e1c079fde - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:22.030 8 DEBUG octavia.common.keystone [req-3886963d-ca58-416f-87cb-34b8b0a44b17 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:24.041 6 DEBUG octavia.common.keystone [req-593b8e1a-fd29-4b61-95f0-dc491285fdb0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:26.051 7 DEBUG octavia.common.keystone [req-c95d7f04-44ce-4b18-b5a3-7f49047ad2f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:28.057 9 DEBUG octavia.common.keystone [req-1de768de-2677-4bb1-8d83-2dc5834f9e1f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:30.068 8 DEBUG octavia.common.keystone [req-766cad9c-a590-48bd-8e8d-f8bb2e8ced5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:32.080 8 DEBUG octavia.common.keystone [req-80c75e14-9fa3-4f7d-990a-459eed4fefd4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:34.087 6 DEBUG octavia.common.keystone [req-143b29c0-5e38-411e-a8de-d9b3f6ae6cf8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:36.094 7 DEBUG octavia.common.keystone [req-33df1880-c302-4c26-8752-14c0be0a0e91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:38.101 9 DEBUG octavia.common.keystone [req-732b7f9a-1de3-4795-95de-aef7bf39740a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:40.109 8 DEBUG octavia.common.keystone [req-4321354e-f029-453c-be98-ffd12b825f0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:42.114 6 DEBUG octavia.common.keystone [req-28d1c134-6526-4548-9ce9-1f544c2d2c03 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:42.172 7 DEBUG octavia.common.keystone [req-d7c43ed8-9366-48f1-911d-2d89dc18551f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:44.121 9 DEBUG octavia.common.keystone [req-bbe858c7-fa49-4554-87c1-49d665f0f440 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:46.127 8 DEBUG octavia.common.keystone [req-c076f7ec-afd7-42fd-84df-8120d8e647db - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:48.136 6 DEBUG octavia.common.keystone [req-bb33f081-e2c1-46f4-90ba-9940a1de0a3d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:50.145 7 DEBUG octavia.common.keystone [req-2e9d571f-e2e9-4a95-9131-eb03683e8a7a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:52.151 9 DEBUG octavia.common.keystone [req-8d537672-cbac-4f07-b490-d0191b00d138 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:54.158 8 DEBUG octavia.common.keystone [req-44d878bd-c4d9-4d83-bf33-73ae5cc7a89c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:56.164 6 DEBUG octavia.common.keystone [req-8b36c00e-25e7-424d-9257-9f568bf3a77d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:52:58.171 7 DEBUG octavia.common.keystone [req-ae319f45-3026-4337-965d-e7667d4775e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:00.177 9 DEBUG octavia.common.keystone [req-12a87b5c-f585-457d-bed0-770e5ceea3fa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:02.186 8 DEBUG octavia.common.keystone [req-2674335e-cf83-44c2-97e6-3e4616e3ad49 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:04.195 6 DEBUG octavia.common.keystone [req-83b00bad-2b9e-4f81-8415-82b9822afa39 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:06.201 7 DEBUG octavia.common.keystone [req-3e4dee04-a7d4-405c-a481-2395ac86d7af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:08.209 9 DEBUG octavia.common.keystone [req-e407d74f-b22b-4aca-bed5-247fb22d3a10 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:10.219 8 DEBUG octavia.common.keystone [req-a9c096a6-7508-462a-977f-cb9f92c40c58 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:12.228 6 DEBUG octavia.common.keystone [req-16f41675-6b83-4d51-b1fc-17c2b599f4eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:12.972 7 DEBUG octavia.common.keystone [req-03748244-dda7-4fd1-8944-7143c3bf4278 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:14.235 9 DEBUG octavia.common.keystone [req-c345d348-c503-4dd1-8f50-b9781b39a6e2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:16.245 8 DEBUG octavia.common.keystone [req-535752f2-707d-4254-8d19-5f21e1b37b32 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:18.252 8 DEBUG octavia.common.keystone [req-9d90a10b-7994-4117-bade-f41aaae6134b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:20.259 6 DEBUG octavia.common.keystone [req-7b5817da-1938-4b0d-bf56-ac2b81770076 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:22.266 7 DEBUG octavia.common.keystone [req-b822a0d0-6788-4e15-ba66-4da063564cba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:24.273 9 DEBUG octavia.common.keystone [req-83bd175f-8047-40df-9a0d-7b88c8efbe3b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:26.279 8 DEBUG octavia.common.keystone [req-67872e5f-ab29-43e9-92dd-94eeceb5f61c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:28.286 6 DEBUG octavia.common.keystone [req-dae51a2a-b48a-4b48-9e63-beb4c4abaac0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:30.297 7 DEBUG octavia.common.keystone [req-76d171a0-b2cc-4586-a19a-3215ce7833cb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:32.307 9 DEBUG octavia.common.keystone [req-964924b5-b34e-4750-b827-c87a2f15fd53 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:33.618 8 DEBUG oslo_db.sqlalchemy.engines [req-75ebdf7a-bdb3-41cb-a072-9318618ba049 - 2096281c77634dc7b04b632e55f12ef9 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-04 00:53:33.843 6 DEBUG oslo_db.sqlalchemy.engines [req-38933e30-5b2b-4f70-8526-be49a52c1e4a - 2096281c77634dc7b04b632e55f12ef9 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-04 00:53:34.322 7 DEBUG octavia.common.keystone [req-a6aff985-324f-4c85-94e3-d7ca395e9528 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:36.329 9 DEBUG octavia.common.keystone [req-3f830778-849c-424c-91bf-76c38e70fc0d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:37.205 9 DEBUG novaclient.v2.client [req-b0c4bf62-bc9e-40b9-811e-a0175fbae446 - 2096281c77634dc7b04b632e55f12ef9 - default default] REQ: curl -g -i -X GET http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}a8a64411045a92bd887996cfc13e7a1e2a6a64f0548cb5b2a1679387657bbb2c" -H "X-OpenStack-Nova-API-Version: 2.15" _http_log_request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:519 2025-12-04 00:53:37.253 9 DEBUG novaclient.v2.client [req-b0c4bf62-bc9e-40b9-811e-a0175fbae446 - 2096281c77634dc7b04b632e55f12ef9 - default default] RESP: [200] content-length: 418 content-type: application/json date: Thu, 04 Dec 2025 00:53:37 GMT openstack-api-version: compute 2.15 server: Apache vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version x-compute-request-id: req-d5e7ae90-7237-41df-8ca6-d5bca6da158f x-openstack-nova-api-version: 2.15 x-openstack-request-id: req-d5e7ae90-7237-41df-8ca6-d5bca6da158f _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:550 2025-12-04 00:53:37.253 9 DEBUG novaclient.v2.client [req-b0c4bf62-bc9e-40b9-811e-a0175fbae446 - 2096281c77634dc7b04b632e55f12ef9 - default default] RESP BODY: {"flavor": {"id": "amphora-mvcpu-ha", "name": "octavia_amphora-mvcpu-ha", "ram": 4096, "disk": 3, "swap": "", "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 4, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha"}, {"rel": "bookmark", "href": "http://172.17.0.2:8774/flavors/amphora-mvcpu-ha"}]}} _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:582 2025-12-04 00:53:37.253 9 DEBUG novaclient.v2.client [req-b0c4bf62-bc9e-40b9-811e-a0175fbae446 - 2096281c77634dc7b04b632e55f12ef9 - default default] GET call to compute for http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha used request id req-d5e7ae90-7237-41df-8ca6-d5bca6da158f request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:954 2025-12-04 00:53:37.285 9 DEBUG oslo_db.sqlalchemy.engines [req-b0c4bf62-bc9e-40b9-811e-a0175fbae446 - 2096281c77634dc7b04b632e55f12ef9 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-04 00:53:38.343 8 DEBUG octavia.common.keystone [req-75ebdf7a-bdb3-41cb-a072-9318618ba049 - 2096281c77634dc7b04b632e55f12ef9 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:40.349 7 DEBUG octavia.common.keystone [req-efc91ace-6d4f-4870-a4f3-a438fffade6c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:42.355 8 DEBUG octavia.common.keystone [req-f47735e4-682c-432d-8259-14f5885ea2d0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:43.332 7 DEBUG oslo_db.sqlalchemy.engines [req-79b5981c-85b6-4373-ba93-7b582a982c54 - 2096281c77634dc7b04b632e55f12ef9 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-04 00:53:44.177 9 DEBUG octavia.common.keystone [req-d23d3688-b9f5-44ac-af64-7d556c70e81d - 2096281c77634dc7b04b632e55f12ef9 - default default] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:44.364 8 DEBUG octavia.common.keystone [req-56e41867-458f-4e78-8acc-564b76336b03 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:46.374 7 DEBUG octavia.common.keystone [req-79b5981c-85b6-4373-ba93-7b582a982c54 - 2096281c77634dc7b04b632e55f12ef9 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:48.385 6 DEBUG octavia.common.keystone [req-bdc873a2-ee2e-45c7-97fd-532aba6764e8 - 2096281c77634dc7b04b632e55f12ef9 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:50.402 9 DEBUG octavia.common.keystone [req-91c4e94a-2957-4a4e-b53b-6c10c74549c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:52.410 8 DEBUG octavia.common.keystone [req-09bf8761-6b24-4075-964d-4cf1f7da1d9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:54.418 7 DEBUG octavia.common.keystone [req-24e84a19-e9c3-47a1-9770-f9e4c6cc14c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:56.424 6 DEBUG octavia.common.keystone [req-358395b6-02b4-46e4-8b5f-2ba779938687 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:53:58.431 9 DEBUG octavia.common.keystone [req-04ddf817-8476-4ef8-bea1-35a6b9002953 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:00.439 8 DEBUG octavia.common.keystone [req-b0470b9f-57d6-49f0-95eb-33d6ce91c59d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:02.449 7 DEBUG octavia.common.keystone [req-06d2800c-d9ab-478f-9abd-b5fce0f8e3e9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:04.455 6 DEBUG octavia.common.keystone [req-02309224-65dc-4206-a780-d5d08d18eac6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:06.465 9 DEBUG octavia.common.keystone [req-db570057-2599-4922-918e-5c323442178a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:08.474 8 DEBUG octavia.common.keystone [req-27fdb77f-8f49-4ff8-94b6-9dfc6b0a99d7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:10.484 7 DEBUG octavia.common.keystone [req-454db29d-b06b-49e8-ad5d-053da6527c67 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:13.139 6 DEBUG octavia.common.keystone [req-028c5d47-cbf7-4b5b-b85f-37554441b979 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:15.083 9 DEBUG octavia.common.keystone [req-f8513d87-33c3-4f51-bfae-572c5be2553c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:15.153 8 DEBUG octavia.common.keystone [req-b2d599a1-2627-4753-a3cc-25595b1fc129 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:17.160 7 DEBUG octavia.common.keystone [req-bc8beadd-c050-4e7a-b340-8280e5bb3e64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:19.167 6 DEBUG octavia.common.keystone [req-f1af28fc-6753-4415-8307-56ba4c721a4a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:21.172 9 DEBUG octavia.common.keystone [req-480571dd-47e8-485e-bd0a-c8300faeefaf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:23.178 8 DEBUG octavia.common.keystone [req-c7357794-6f78-4043-bd01-4e4d8fe6bada - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:25.187 7 DEBUG octavia.common.keystone [req-11f2cf46-d627-4394-9f67-e14899fda34d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:27.193 6 DEBUG octavia.common.keystone [req-a0bb0830-5226-4f02-9224-502c8196cfd1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:37.749 16 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:54:37.749 16 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:54:37.749 16 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:54:37.809 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.810 16 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.811 16 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.812 16 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.813 16 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.814 16 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.815 16 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.816 16 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.817 16 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.818 16 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.819 16 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.820 16 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.821 16 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.822 16 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.823 16 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.824 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.825 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.826 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.827 16 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.828 16 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.829 16 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.830 16 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.831 16 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.832 16 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.833 16 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.834 16 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.835 16 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.836 16 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.837 16 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.838 16 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.839 16 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.840 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.841 16 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.842 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.843 16 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.844 16 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.845 16 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.846 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.847 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:37.848 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:54:37.912 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:54:37.913 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:54:38.175 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:38.176 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:38.176 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:38.176 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:38.176 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:38.176 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:38.309 16 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:54:38.313 16 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:38.314 16 DEBUG octavia.common.policy [req-5a43622f-16a9-4104-98b1-1b7ccf10dad6 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:54:43.626 17 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:54:43.627 17 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:54:43.627 17 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:54:43.685 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.686 17 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.687 17 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.688 17 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.689 17 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.690 17 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.691 17 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.692 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.693 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.694 17 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.695 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.696 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.697 17 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.698 17 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.699 17 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.700 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.701 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.702 17 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.703 17 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.704 17 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.705 17 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.708 17 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.708 17 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.709 17 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.710 17 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.711 17 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.712 17 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.713 17 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.714 17 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.715 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.716 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.717 17 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.718 17 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.719 17 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.720 17 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.721 17 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.722 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.723 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.724 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:43.724 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:54:43.781 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:54:43.782 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:54:44.987 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:44.987 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:44.987 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:44.987 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:44.987 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:44.988 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:45.111 17 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:54:45.115 17 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:45.115 17 DEBUG octavia.common.policy [req-db418976-8e9e-4b99-9d02-004528c9f0d3 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:54:50.600 18 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:54:50.600 18 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:54:50.600 18 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:54:50.653 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:54:50.653 18 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:54:50.653 18 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.654 18 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.655 18 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.656 18 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.657 18 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.658 18 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.659 18 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.660 18 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.661 18 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.662 18 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.663 18 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.664 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.665 18 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.666 18 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.667 18 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.668 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.669 18 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.670 18 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.671 18 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.672 18 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.673 18 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.674 18 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.675 18 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.676 18 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.677 18 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.678 18 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.679 18 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.680 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.681 18 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.682 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.683 18 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.684 18 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.685 18 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.686 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.687 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:50.688 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:54:50.746 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:54:50.746 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:50.937 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:51.045 18 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:54:51.048 18 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:51.049 18 DEBUG octavia.common.policy [req-760be0da-2a70-4b13-a5f9-b2b6d000da9c - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:54:56.491 19 INFO octavia.common.config [-] Logging enabled! 2025-12-04 00:54:56.491 19 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-04 00:54:56.491 19 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.546 19 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.547 19 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.548 19 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.549 19 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.550 19 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.551 19 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.552 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.553 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.554 19 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.555 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.556 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.557 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.558 19 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.559 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.560 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.561 19 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.562 19 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 6CLyGQ1CeHPswPYSZqUtvqNSw log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.563 19 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = 5qasMZG0MDZ32GAzQ25S8V9EOOmnDNxh log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.564 19 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.565 19 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.566 19 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.567 19 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.568 19 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.569 19 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.570 19 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.571 19 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.572 19 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.573 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.574 19 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.575 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.576 19 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.577 19 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.578 19 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.579 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.580 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-04 00:54:56.581 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-04 00:54:56.638 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-04 00:54:56.639 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:56.826 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-04 00:54:56.932 19 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-04 00:54:56.936 19 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:54:56.936 19 DEBUG octavia.common.policy [req-ede35c2e-b09d-4c14-a538-a04be5e34121 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-04 00:54:58.952 16 DEBUG octavia.common.keystone [req-5a43622f-16a9-4104-98b1-1b7ccf10dad6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:00.959 17 DEBUG octavia.common.keystone [req-db418976-8e9e-4b99-9d02-004528c9f0d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:02.967 18 DEBUG octavia.common.keystone [req-760be0da-2a70-4b13-a5f9-b2b6d000da9c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:03.326 19 DEBUG octavia.common.keystone [req-ede35c2e-b09d-4c14-a538-a04be5e34121 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:04.976 16 DEBUG octavia.common.keystone [req-73ab1b15-94a3-41e1-85b8-f6828ab1206b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:06.986 17 DEBUG octavia.common.keystone [req-41ff3d82-6963-45f0-9166-4035f6a567fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:08.998 18 DEBUG octavia.common.keystone [req-2bde5fbb-b389-449f-a4ba-e4f79d7c6654 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:11.008 19 DEBUG octavia.common.keystone [req-e12a6ce5-1df2-4744-a0be-e07f1472d95a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:13.016 16 DEBUG octavia.common.keystone [req-35087609-7e10-4b0e-8eaf-991afb1c7739 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:15.023 17 DEBUG octavia.common.keystone [req-cfd7a1ad-fef5-4750-b2c0-5b3809c2d634 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:17.032 18 DEBUG octavia.common.keystone [req-b25b17ca-07d3-4f8d-a64c-3e9a572b4f34 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:19.039 19 DEBUG octavia.common.keystone [req-01346542-1579-4ee4-9e60-6ee733f53c94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:21.046 16 DEBUG octavia.common.keystone [req-bd690c47-23fa-44ac-a9ff-8bc92e509aa5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:23.054 17 DEBUG octavia.common.keystone [req-73d901c0-82e8-4159-b28d-1f1f90692c0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:25.064 18 DEBUG octavia.common.keystone [req-0dcc77ce-1f4f-41bd-ad50-f12430f2c091 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:27.073 19 DEBUG octavia.common.keystone [req-9e33b4c4-67fa-4f61-ae9c-b836b1281639 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:29.081 16 DEBUG octavia.common.keystone [req-af88a034-563c-4e74-a0c4-d62f1e330b2b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:31.091 17 DEBUG octavia.common.keystone [req-e7d29f55-b1d3-42a9-9421-187d6a8cc320 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:33.099 18 DEBUG octavia.common.keystone [req-aeb70334-28e1-463d-be7e-d1d9112499a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:34.292 19 DEBUG octavia.common.keystone [req-313472f4-139b-4f84-99a9-d219d9e09922 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:35.106 16 DEBUG octavia.common.keystone [req-be7546d6-7874-44ae-aff5-6e89f47de12f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:37.116 17 DEBUG octavia.common.keystone [req-493c7f13-16db-4666-8c62-0340ccc43018 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:39.126 18 DEBUG octavia.common.keystone [req-22942b4e-8a55-44e0-8ab8-b2b94c36fb46 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:41.135 19 DEBUG octavia.common.keystone [req-354a0b2e-0a7a-4511-9813-0c563f494b31 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:43.143 16 DEBUG octavia.common.keystone [req-5fd0cf89-c110-47de-ae7a-ab1eef41ad0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:45.151 17 DEBUG octavia.common.keystone [req-46342d1b-c181-4d74-ba5d-ce46a2054337 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:47.188 18 DEBUG octavia.common.keystone [req-ef4e7293-f219-4898-8dce-bf600ca0591a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:49.196 19 DEBUG octavia.common.keystone [req-5f8876ac-04b9-4bf9-81be-19ce0865d089 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:51.207 16 DEBUG octavia.common.keystone [req-3d59e392-2560-45c1-af53-b4e7627052d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:53.216 17 DEBUG octavia.common.keystone [req-a64c480e-a713-45ea-a216-4e8c438fe3aa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:55.225 18 DEBUG octavia.common.keystone [req-90b88748-5f8a-49f7-b780-925cc10dcb48 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:57.233 19 DEBUG octavia.common.keystone [req-b70a1f83-81ad-40ad-b02f-c5c7b992a83e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:55:59.242 16 DEBUG octavia.common.keystone [req-6d18a701-f213-41cb-af28-a3353e1c76e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:01.267 17 DEBUG octavia.common.keystone [req-5a195bab-d6ab-4696-aadb-acc2ec9b2ec1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:03.282 18 DEBUG octavia.common.keystone [req-470a1353-5c38-4470-9f2d-cf6eb053cf24 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:05.289 19 DEBUG octavia.common.keystone [req-1560a5ba-c8ac-4709-b474-5e26e456ac79 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:05.328 16 DEBUG octavia.common.keystone [req-dd088795-6d59-4856-a613-20f289cfa7fc - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:07.298 17 DEBUG octavia.common.keystone [req-b9c303cd-2151-4c5b-af45-ce4e6256a81b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:09.305 18 DEBUG octavia.common.keystone [req-c6bdd323-55e7-447b-ad42-5cab10de8880 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:11.314 19 DEBUG octavia.common.keystone [req-5c9519ef-bbbd-4ec1-8236-f01f29bfd940 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:13.322 16 DEBUG octavia.common.keystone [req-8f3d3d0e-eefe-4f01-9e26-73b64b4b4257 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:15.328 17 DEBUG octavia.common.keystone [req-318a87b1-1b43-4e55-bcb3-1f7a572c56d0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:17.336 18 DEBUG octavia.common.keystone [req-de30111d-7cd8-4fd1-899e-f0e359cb7c64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:19.345 19 DEBUG octavia.common.keystone [req-ae295b4e-6fb4-41c3-9e11-7680db423671 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:21.356 16 DEBUG octavia.common.keystone [req-2aa34aa9-c9df-4f7e-b894-1f9e11395555 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:23.363 17 DEBUG octavia.common.keystone [req-40251d48-f46e-46ee-b931-c7ac02edbd3e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:25.370 18 DEBUG octavia.common.keystone [req-2eeb59e0-e7a3-4fab-af3e-5c84ec3ca768 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:27.378 19 DEBUG octavia.common.keystone [req-f8c3dc1f-ffb9-4a9b-9a57-9f0cf56bf89c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:29.387 16 DEBUG octavia.common.keystone [req-42fc87ef-179d-4643-8746-d200ae62f3b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:31.397 17 DEBUG octavia.common.keystone [req-014aa244-72b8-4392-b51a-3ed43041d47e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:33.441 18 DEBUG octavia.common.keystone [req-e76c4b0a-8bff-4f3c-93f1-ee78f24a408f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:35.451 19 DEBUG octavia.common.keystone [req-e33cb9eb-3c25-4bd0-8514-df8cd0b12fad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:36.390 16 DEBUG octavia.common.keystone [req-56aa9f21-8d5d-49a6-8c44-c063e3be857c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:37.456 17 DEBUG octavia.common.keystone [req-0c47d492-09a0-4b12-b512-1d8f26784f27 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:39.465 18 DEBUG octavia.common.keystone [req-a515dfea-4795-41aa-b920-411a8b0628e6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:41.487 19 DEBUG octavia.common.keystone [req-f6fde62a-035f-415d-b5dd-69db60a164da - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:43.499 16 DEBUG octavia.common.keystone [req-791eb6e8-9caa-44e3-901a-0e6d453826b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:45.508 17 DEBUG octavia.common.keystone [req-02099001-c76e-490b-9ad4-66b653dbd479 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:47.520 18 DEBUG octavia.common.keystone [req-cb74a153-8a92-486d-be04-e055fceac511 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:49.528 19 DEBUG octavia.common.keystone [req-4b154794-f88c-4d01-8d16-1994521c5486 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:51.539 16 DEBUG octavia.common.keystone [req-a88dafd6-0214-4d6a-bc29-ecc3da1896f6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:53.544 17 DEBUG octavia.common.keystone [req-623add82-3573-4de9-8110-26f1e431f4d7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:55.552 18 DEBUG octavia.common.keystone [req-4a0b31d3-0681-44cb-8920-5994ba3a6421 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:57.560 19 DEBUG octavia.common.keystone [req-e182bd82-503e-4d54-899d-57c1da22895e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:56:59.566 16 DEBUG octavia.common.keystone [req-f13661ac-0598-4b2d-9de0-fbdaff644d98 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:01.574 17 DEBUG octavia.common.keystone [req-c8969037-1b59-46d4-a7f5-467a112098cc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:03.584 18 DEBUG octavia.common.keystone [req-52e06ff2-4752-4eeb-96e2-606bb21fb8c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:05.593 19 DEBUG octavia.common.keystone [req-f778b535-7ce2-4e6c-945b-90a150593d49 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:07.000 16 DEBUG octavia.common.keystone [req-00c682f5-42a1-434d-82ff-b4b348eb508d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:07.601 17 DEBUG octavia.common.keystone [req-21d636f0-dcc0-4cea-8942-7acaae8f2a26 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:09.609 18 DEBUG octavia.common.keystone [req-7dd8fc96-2a45-4e6b-8030-9fd4e7728bb6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:11.617 19 DEBUG octavia.common.keystone [req-2fea98c9-54ad-4627-b479-5fc044dcd8a0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:13.629 16 DEBUG octavia.common.keystone [req-5e01c6d4-4384-411d-a234-2eb4b9151124 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:15.634 17 DEBUG octavia.common.keystone [req-4ecf0acf-3db9-4f92-9e9a-2e834ceccb01 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:17.640 18 DEBUG octavia.common.keystone [req-fc83c9bf-8caf-4d78-90bf-a96b8484d613 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:19.646 19 DEBUG octavia.common.keystone [req-36e617e5-592a-4208-a4bb-ea36d364e7f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:21.653 16 DEBUG octavia.common.keystone [req-c9b38c41-75c9-4d61-bba1-fb40b5609dc5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:23.665 17 DEBUG octavia.common.keystone [req-5fdbbdd5-7159-4651-a183-69603ce32abb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:25.672 18 DEBUG octavia.common.keystone [req-5b43f7f5-9778-405a-a3d0-9d63228915a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:27.679 19 DEBUG octavia.common.keystone [req-2e54473d-4282-4099-973d-cee36dddb7bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:29.690 16 DEBUG octavia.common.keystone [req-49d92e8f-0a64-466b-863a-5a8287286a94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:31.721 17 DEBUG octavia.common.keystone [req-93453cb5-df1f-489a-bce3-aed3d953b6ff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:33.728 18 DEBUG octavia.common.keystone [req-3baef966-48e2-466b-8942-8f83b53324d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:35.734 19 DEBUG octavia.common.keystone [req-6f8a7c73-a367-47c1-bbef-86c6176a1f95 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:37.740 16 DEBUG octavia.common.keystone [req-a1042a9b-6909-4c3e-b142-991e23aedaad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:38.402 17 DEBUG octavia.common.keystone [req-27ef63bb-9b31-4b16-8dc7-8eb5d2ebf688 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:39.748 18 DEBUG octavia.common.keystone [req-147df869-e0b2-40e0-ab86-96c485c30e04 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:41.757 19 DEBUG octavia.common.keystone [req-0e2e5585-7761-4490-9e8b-aad86749885f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:43.768 16 DEBUG octavia.common.keystone [req-9f81fd80-70d0-4d39-84ca-ef2c91374c78 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:45.777 17 DEBUG octavia.common.keystone [req-ec456941-42be-4efd-b8af-b09b04d37da3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:47.784 18 DEBUG octavia.common.keystone [req-0dcb4253-43cd-422b-a85d-ce2c148fe5fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:49.791 19 DEBUG octavia.common.keystone [req-b053efb2-3a78-448c-b451-29b227f1e5d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:51.799 16 DEBUG octavia.common.keystone [req-e447823e-e907-4d33-b02f-f2bb04099e61 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:53.805 17 DEBUG octavia.common.keystone [req-aff0aa10-6e61-4c33-9441-9f94f1d00d3d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:55.813 18 DEBUG octavia.common.keystone [req-9910c732-8ffa-4669-8ce2-644f895bb56a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:57.819 19 DEBUG octavia.common.keystone [req-898f15b6-c12d-499c-8014-ff9f56894f69 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:57:59.826 16 DEBUG octavia.common.keystone [req-187eb35e-af11-4782-aa6e-7edffbdb044b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:01.834 17 DEBUG octavia.common.keystone [req-e3d1da88-5e1b-4586-a2e0-584d704fbe9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:03.845 18 DEBUG octavia.common.keystone [req-4d70ffdf-cf3e-45ee-af7d-1438c92a4781 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:05.852 19 DEBUG octavia.common.keystone [req-71858b8c-8dd5-4164-aacb-ce437e3f099d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:07.860 16 DEBUG octavia.common.keystone [req-cac2328f-d6ba-4358-bf2e-386c2a2f4cc6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:09.288 17 DEBUG octavia.common.keystone [req-a3a8fe9f-ce0b-4bb1-af6e-98fc796edf51 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:09.872 18 DEBUG octavia.common.keystone [req-fadbeeab-862c-4a94-81f2-10112a112151 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:11.881 19 DEBUG octavia.common.keystone [req-bf58c3b5-8f20-4bec-9ec9-077f2ad22ccc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:13.895 16 DEBUG octavia.common.keystone [req-bd7810d9-e87a-4f71-8858-c37733a99522 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:15.904 17 DEBUG octavia.common.keystone [req-75089978-4aa8-459d-8b50-fa015fabfb4d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:17.912 18 DEBUG octavia.common.keystone [req-4dab7c08-cea0-49a9-9222-5573e2295379 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:19.920 19 DEBUG octavia.common.keystone [req-9e9037b2-5271-48a8-a392-e1ca926c83a7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:21.929 16 DEBUG octavia.common.keystone [req-0a52b513-4af6-492d-8d58-896c45280ee6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:23.939 17 DEBUG octavia.common.keystone [req-599145ea-1ebd-48dd-a856-73e41bfbedac - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:25.946 18 DEBUG octavia.common.keystone [req-c56cedcf-362b-45e3-9677-e9d4b1a09dfe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:27.956 19 DEBUG octavia.common.keystone [req-0081bb84-4e75-4526-a69c-df0074124860 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:29.965 16 DEBUG octavia.common.keystone [req-5680263e-5b6d-448d-8974-ab41c9668519 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:31.974 17 DEBUG octavia.common.keystone [req-c10ca96e-f9a4-4d60-b0ae-ba1d7a0ddd01 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:33.986 18 DEBUG octavia.common.keystone [req-98d62cc1-5bdb-4a65-9b50-3f2d69c6add6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:35.995 19 DEBUG octavia.common.keystone [req-fad8320b-78df-4411-ae61-d7571fc66a0f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:38.002 16 DEBUG octavia.common.keystone [req-4c511049-ab5d-4782-a84f-5ba652686815 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:39.861 17 DEBUG octavia.common.keystone [req-7653e0d8-6f2a-4722-a965-895395dd4aaa - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:40.009 18 DEBUG octavia.common.keystone [req-9cd658e1-9575-4c1b-8753-c5cb6ff9dd3f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:42.018 19 DEBUG octavia.common.keystone [req-7e566545-ca23-4d8c-b5f6-245e204bcc15 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:44.024 16 DEBUG octavia.common.keystone [req-4679e924-0016-4af3-8f32-f99d317ba110 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:46.032 17 DEBUG octavia.common.keystone [req-0e8c4206-ba99-429a-9707-b1bd84e2c32d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:48.037 18 DEBUG octavia.common.keystone [req-4c591cf4-dee3-41e3-81f6-8738337d6329 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:50.046 19 DEBUG octavia.common.keystone [req-b7dcfca5-bcdf-4a02-9e54-3ec23a4aaa97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:52.053 16 DEBUG octavia.common.keystone [req-5b110d6c-b90c-48bd-b82f-a15a073140d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:54.061 17 DEBUG octavia.common.keystone [req-2e86d945-80ac-4533-9708-634a5c6e8acc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:56.071 18 DEBUG octavia.common.keystone [req-46eb0e30-5beb-4050-97be-5abfc346a6f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:58:58.079 19 DEBUG octavia.common.keystone [req-cf10c877-b0c9-4cf4-a07d-eff8ccc94b3f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:00.088 16 DEBUG octavia.common.keystone [req-7ca8df18-8491-4c48-b1c3-bc63e2080cbe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:02.096 17 DEBUG octavia.common.keystone [req-d96ebc23-2e1a-47df-bbeb-1436905bb3d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:04.103 18 DEBUG octavia.common.keystone [req-25b094ca-9219-4809-b89f-eb6e6b61bc3c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:06.109 19 DEBUG octavia.common.keystone [req-35312a3b-0379-476d-b82b-cf3019b0b31c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:08.120 16 DEBUG octavia.common.keystone [req-7f1dd06c-ea91-4965-a736-970f41df0775 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:10.129 17 DEBUG octavia.common.keystone [req-a71a8b02-ac05-4cbe-85a6-e49043395d92 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:10.382 18 DEBUG octavia.common.keystone [req-a7d4414b-3282-4d69-a5e1-490e0a93908d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:12.137 19 DEBUG octavia.common.keystone [req-aafac487-ee47-4bf3-8c01-79013fe8257c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:14.147 16 DEBUG octavia.common.keystone [req-ac88064a-4908-41a1-8b04-f1c85e30e242 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:16.159 17 DEBUG octavia.common.keystone [req-795b1f9c-aeb9-40b8-9b60-22503ad7f632 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:18.166 18 DEBUG octavia.common.keystone [req-ca2d9c06-e688-42dd-8636-32c19839f19b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:20.176 19 DEBUG octavia.common.keystone [req-843acd0a-54eb-44f8-835c-907ea18c4ad1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:22.186 16 DEBUG octavia.common.keystone [req-8658087c-5746-416a-b385-f79531d0cfc8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:24.194 17 DEBUG octavia.common.keystone [req-5cfaf880-6c5e-4a56-a5cb-ddc0df72e5c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:26.203 18 DEBUG octavia.common.keystone [req-b7404a6e-f93a-4815-b40a-567bc3ddcb26 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:28.211 19 DEBUG octavia.common.keystone [req-ccede600-6fb4-42f9-91da-a8d15742c03b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:30.218 16 DEBUG octavia.common.keystone [req-19524705-eb09-4a51-95c7-b09ca9f4d56a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:32.230 17 DEBUG octavia.common.keystone [req-47b60cb8-5847-4f55-80a3-c1bc3c544b91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:34.238 18 DEBUG octavia.common.keystone [req-bf425eff-bf11-4a0d-815f-39d6b931bd20 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:36.246 19 DEBUG octavia.common.keystone [req-6872acd0-5998-42d3-a434-61cfecbe0b7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:38.257 16 DEBUG octavia.common.keystone [req-69130c4c-d4ac-4579-a9ee-de5f5f4cdd70 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:40.266 17 DEBUG octavia.common.keystone [req-f2a74624-8904-42a2-b620-0dd7de52bf6c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:41.258 18 DEBUG octavia.common.keystone [req-7a86ceeb-419f-4a3f-9975-d039ae9e9510 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:42.275 19 DEBUG octavia.common.keystone [req-f3257aa9-442b-41ee-b931-2bc3e45902f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:44.285 16 DEBUG octavia.common.keystone [req-47db9288-bf2f-4f5d-9c1f-9c8013b91a94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:46.293 17 DEBUG octavia.common.keystone [req-923550f3-389b-4bad-8bf4-e059f175d90b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:48.304 18 DEBUG octavia.common.keystone [req-3a1ef524-3fc2-419a-b4bb-260dfa4421fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:50.316 19 DEBUG octavia.common.keystone [req-675b5556-3710-4f76-974c-042caa40c0e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:52.323 16 DEBUG octavia.common.keystone [req-1810d1cb-13f3-46d0-a4f8-627bbbc8e953 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:54.330 17 DEBUG octavia.common.keystone [req-0849d7e4-fb1a-48e2-a1e0-a82797235f65 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:56.344 18 DEBUG octavia.common.keystone [req-508e898d-38ea-4897-80cc-f49b52868d59 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 00:59:58.351 19 DEBUG octavia.common.keystone [req-82d7c95b-74f0-4d7c-baf3-de41b43f8033 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:00.357 16 DEBUG octavia.common.keystone [req-7d827bcc-b761-45e5-977c-0b0cdc43a905 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:02.363 17 DEBUG octavia.common.keystone [req-0edf896b-2704-4c50-8c4f-a5c1129657c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:04.372 18 DEBUG octavia.common.keystone [req-9f9b7cd1-f591-42e2-9fa5-cd9f74cc7380 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:06.383 19 DEBUG octavia.common.keystone [req-98c5fe0e-8a65-4228-9057-1839166865e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:08.393 16 DEBUG octavia.common.keystone [req-3179e568-e0a7-47cf-989b-792e53a536d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:10.402 17 DEBUG octavia.common.keystone [req-66cb474d-56c8-4612-8f06-ca0fe91d0d73 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:12.321 18 DEBUG octavia.common.keystone [req-18e8b81f-7ec3-4d90-9d91-637a47fca217 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:12.413 19 DEBUG octavia.common.keystone [req-e72e0faf-465d-4bb7-b437-71c9fcdc0ad1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:14.422 16 DEBUG octavia.common.keystone [req-8e6d57ba-be97-4751-8a13-8fd7c2d8de1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:16.432 17 DEBUG octavia.common.keystone [req-aa73511b-ee61-4b22-8678-8448d5daa487 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:18.442 18 DEBUG octavia.common.keystone [req-1084a4bf-9276-45e1-9897-725dca9d623c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:20.454 19 DEBUG octavia.common.keystone [req-b740bb07-06f3-439f-b0cd-de8a2f78cc97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:22.462 16 DEBUG octavia.common.keystone [req-d574231b-5685-407e-bb85-1c9ce7fad01a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:24.472 17 DEBUG octavia.common.keystone [req-39747613-6ace-4d4d-8b46-db628224cf9e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:26.478 17 DEBUG octavia.common.keystone [req-15c57909-65b9-463c-83f2-a5693631fe6b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:28.485 18 DEBUG octavia.common.keystone [req-fb6a08a9-c35e-461c-9424-0cca1e4108bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:30.495 19 DEBUG octavia.common.keystone [req-440d0ae3-bd98-41f3-a3c4-9081fde97068 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:32.504 16 DEBUG octavia.common.keystone [req-f4b7eee8-9393-471b-9d14-a2013baaaf23 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:34.512 17 DEBUG octavia.common.keystone [req-4aee621f-0b34-46cb-a361-7473b10fc270 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:36.520 18 DEBUG octavia.common.keystone [req-7b01ae5c-7eb9-4a5e-b014-d279a03a0742 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:38.530 19 DEBUG octavia.common.keystone [req-6fba5361-e6b8-4e3d-be6e-36ea8e505129 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:40.538 16 DEBUG octavia.common.keystone [req-5e9cc669-5cb3-466c-a598-d307e1860697 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:42.546 17 DEBUG octavia.common.keystone [req-e826d683-b539-4311-9c45-a68256465894 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:43.470 18 DEBUG octavia.common.keystone [req-a82afd7b-8e62-440d-a9c7-03a86c0f95b2 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:44.551 19 DEBUG octavia.common.keystone [req-943d0444-6d3b-441d-8930-c4fafb3b2a02 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:46.560 16 DEBUG octavia.common.keystone [req-b52f5557-c754-40c7-b8e0-0feecbc0914f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:48.569 17 DEBUG octavia.common.keystone [req-eba3be0b-23a4-47a2-810b-9cadc1649f29 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:50.576 18 DEBUG octavia.common.keystone [req-35733f3e-3340-426a-8afd-56ae83a81eef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:52.584 19 DEBUG octavia.common.keystone [req-491a1742-7db7-4466-84ee-b8f9521854dd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:54.591 16 DEBUG octavia.common.keystone [req-2af65de5-f76a-4b4b-8009-68249f2f31fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:56.598 17 DEBUG octavia.common.keystone [req-4ef70e11-70c7-4259-8710-c88dd13940d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:00:58.608 18 DEBUG octavia.common.keystone [req-192f09de-7eaa-4031-8687-1c555730ebb2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:00.617 19 DEBUG octavia.common.keystone [req-ac33248e-03ff-418d-99b1-1da7abb83185 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:02.626 16 DEBUG octavia.common.keystone [req-0c38dda9-ec41-4f13-8284-d62bb61f243d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:04.634 17 DEBUG octavia.common.keystone [req-29dd02d6-c3f1-44c0-a899-c319e6a30eeb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:06.648 18 DEBUG octavia.common.keystone [req-c4e3e89a-f0f0-44af-832b-86d625cca4b5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:08.659 19 DEBUG octavia.common.keystone [req-5c452e71-01c7-4a78-96bb-3560a2bf34c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:10.665 16 DEBUG octavia.common.keystone [req-569f509b-c7a8-4c0e-b2b7-7abd5c6ae70a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:12.736 17 DEBUG octavia.common.keystone [req-996bffc4-7e15-4a62-ad61-f44aeb462fbb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:14.293 18 DEBUG octavia.common.keystone [req-d2f27538-7528-4092-b206-f59380796612 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:14.745 19 DEBUG octavia.common.keystone [req-40bb1063-ba47-420b-ad7e-be0437aff269 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:16.754 16 DEBUG octavia.common.keystone [req-a76308ba-7a5e-46f0-90a0-65d0b33f5198 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:18.760 17 DEBUG octavia.common.keystone [req-7181dfcc-72d5-4e20-83be-eacfb01ddfbb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:20.767 18 DEBUG octavia.common.keystone [req-cc588377-7156-484a-a271-8cc27020a2c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:22.776 19 DEBUG octavia.common.keystone [req-276f4361-811b-4e08-a2f8-780f64fbcfbe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:24.786 16 DEBUG octavia.common.keystone [req-808182a0-c5d1-4971-8150-63c18260514e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:26.797 17 DEBUG octavia.common.keystone [req-c7275038-613b-4757-ab55-c1735e178563 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:28.806 18 DEBUG octavia.common.keystone [req-f21fd941-a98c-4e94-90f9-c2e60fff99e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:30.817 19 DEBUG octavia.common.keystone [req-07facc6b-637a-45e0-8c79-39d460d05538 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:32.824 16 DEBUG octavia.common.keystone [req-1c619bd8-c670-42e9-a603-8bb1a3efa598 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:34.833 17 DEBUG octavia.common.keystone [req-b0973ed3-767f-421b-bf0b-a8ff9f9315a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:36.839 18 DEBUG octavia.common.keystone [req-a7e49122-2a08-4951-8554-8776bd41d258 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:38.848 19 DEBUG octavia.common.keystone [req-4ccf2e24-a57d-4c26-ab6d-f8cd51c81a8e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:40.857 16 DEBUG octavia.common.keystone [req-129e28a7-2fa6-4e0d-b538-9d884148d831 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:42.865 17 DEBUG octavia.common.keystone [req-72341800-7212-4f48-ace4-a6f9dce57f24 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:44.871 18 DEBUG octavia.common.keystone [req-2556a87f-8387-4a11-a27b-c822750d8871 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:45.301 19 DEBUG octavia.common.keystone [req-b1ea71ba-eac9-4336-a5a7-340684f19c8e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:46.879 16 DEBUG octavia.common.keystone [req-515f1389-9dc5-4f12-9626-629e22f5b023 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:48.887 17 DEBUG octavia.common.keystone [req-52339d27-95c7-4421-92a8-896cc4b782f6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:50.895 18 DEBUG octavia.common.keystone [req-0ab016fb-5fef-4e5c-977a-55759544ef67 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:52.904 19 DEBUG octavia.common.keystone [req-e57f36b0-f722-4099-95b9-0bb8e4f8e918 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:54.912 16 DEBUG octavia.common.keystone [req-a996fa14-abc4-49aa-8742-9a10ffdd2ac6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:56.922 17 DEBUG octavia.common.keystone [req-929340fa-945d-4adc-97e5-95728bcffbe7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:01:58.930 18 DEBUG octavia.common.keystone [req-e985ee91-c95f-46e9-b5c1-9f2e0f4d22fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:00.937 19 DEBUG octavia.common.keystone [req-39f2e652-3195-4d88-be86-4401c01d3e31 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:02.945 16 DEBUG octavia.common.keystone [req-21ddb9c4-ffe3-47ef-8f31-5146231d36e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:04.953 17 DEBUG octavia.common.keystone [req-2a4fd3de-0332-42cc-bd5d-b6082374d6e1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:06.961 18 DEBUG octavia.common.keystone [req-c9a1c390-676e-408e-9163-99bd6423f6d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:08.969 19 DEBUG octavia.common.keystone [req-7d2115bb-e183-451b-8ce2-8908e74862d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:10.979 16 DEBUG octavia.common.keystone [req-ebbaf6f1-2b2f-46df-bea2-4b306ff78ce0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:12.987 17 DEBUG octavia.common.keystone [req-01558ace-2958-4bf9-9538-7de26c309d35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:15.019 18 DEBUG octavia.common.keystone [req-bff4eec8-f11c-41aa-9017-568c006ebcce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:16.408 19 DEBUG octavia.common.keystone [req-febbfadd-4d38-4f0c-aeef-afd0935f970c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:17.027 16 DEBUG octavia.common.keystone [req-582edfb9-2485-444f-90c6-1af33568011a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:19.035 17 DEBUG octavia.common.keystone [req-7ffddeb9-4041-402e-a2aa-fdd436147ab2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:21.044 18 DEBUG octavia.common.keystone [req-cacc7f08-0907-42ad-ab6c-ea1da79b058b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:23.052 19 DEBUG octavia.common.keystone [req-3626157e-ed8a-4e94-acba-766c6649887a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:25.061 16 DEBUG octavia.common.keystone [req-feb70386-ea55-4e9d-8408-331b3ac4556e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:27.071 17 DEBUG octavia.common.keystone [req-b2a5f40b-3fa6-4ef7-9f7b-9583ceb9f4a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:29.077 18 DEBUG octavia.common.keystone [req-8dd8fc49-e5c6-41f9-af31-b03a9f129099 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:31.085 19 DEBUG octavia.common.keystone [req-d05745a7-b214-4b82-96be-878c85118485 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:33.092 16 DEBUG octavia.common.keystone [req-c57c1937-7a6a-4df8-b5ec-b7b78784896a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:35.099 17 DEBUG octavia.common.keystone [req-d0fda2a0-3376-43db-90df-234f01695261 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:37.107 18 DEBUG octavia.common.keystone [req-d7c0b638-0000-4ec8-b822-513bd2635b90 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:39.116 19 DEBUG octavia.common.keystone [req-732123bf-6c79-418c-96fe-8dd0a213ec09 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:41.124 16 DEBUG octavia.common.keystone [req-b8776c6a-7992-4890-8610-313ef05bf52b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:43.132 17 DEBUG octavia.common.keystone [req-d32337fc-d319-42a7-a43a-4d20de14a773 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:45.142 18 DEBUG octavia.common.keystone [req-790f0be8-862f-48ad-869c-37e029632779 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:46.893 19 DEBUG octavia.common.keystone [req-79f9c136-8733-4e48-acc7-4fd87b6d4b9d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:47.151 16 DEBUG octavia.common.keystone [req-447194da-b03e-4221-9809-6247b6c496fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:49.159 17 DEBUG octavia.common.keystone [req-e39bb3a2-1807-434f-b8c4-b2590abc3430 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:51.164 18 DEBUG octavia.common.keystone [req-e7ec4489-fb11-495a-b269-d0f358872dd6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:53.171 19 DEBUG octavia.common.keystone [req-c757d605-14f8-408e-92e8-e8ed316d2ea2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:55.179 16 DEBUG octavia.common.keystone [req-1bd62c27-7e80-4278-8d6a-a12ed7c619c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:57.188 17 DEBUG octavia.common.keystone [req-7ccaa127-7995-4c2d-ba0e-2136f7bd1165 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:02:59.195 18 DEBUG octavia.common.keystone [req-e58e42d2-f898-4a34-aa06-a012acbac21e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:01.202 19 DEBUG octavia.common.keystone [req-2f92d58b-07a3-4d87-8d59-eedcf3c45504 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:03.210 16 DEBUG octavia.common.keystone [req-dde36ea2-7d5f-4ef7-9034-05b4f981e0e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:05.218 17 DEBUG octavia.common.keystone [req-be59153d-926b-4ad2-a946-6b31dfb6f368 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:07.226 18 DEBUG octavia.common.keystone [req-84f4563b-af44-436a-b619-e31087ea558d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:09.236 19 DEBUG octavia.common.keystone [req-2484cd48-4aa6-4ce6-9a32-7eaab83dde8f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:11.244 16 DEBUG octavia.common.keystone [req-bfc99a5d-3ce4-480c-9c63-f6654c3a45af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:13.252 17 DEBUG octavia.common.keystone [req-011e1bec-aaed-4118-b137-4a820b4c8763 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:15.259 18 DEBUG octavia.common.keystone [req-a2e6fbf2-86d2-417b-8610-9fdd95d594d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:17.267 19 DEBUG octavia.common.keystone [req-538d621b-8eab-4e28-b354-56ef5bbf89a6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:17.301 16 DEBUG octavia.common.keystone [req-d6ce793f-bfbf-4fd7-a466-1e512d474d55 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:19.276 17 DEBUG octavia.common.keystone [req-fe596d22-2458-43f7-a874-40a75728ee93 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:21.285 18 DEBUG octavia.common.keystone [req-5a51bae1-ef82-45e3-ad0c-3924e8f67408 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:23.293 19 DEBUG octavia.common.keystone [req-12ebb556-019c-431e-b52b-8156b5fea622 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:25.304 16 DEBUG octavia.common.keystone [req-d34e2f39-d19b-475f-bdb9-315912e21bfd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:27.314 17 DEBUG octavia.common.keystone [req-197dce26-cdd9-4ce8-bb90-9e354d1ff577 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:29.325 18 DEBUG octavia.common.keystone [req-ab50e10e-a06f-4a99-80b7-0b16f15f3d5e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:31.330 19 DEBUG octavia.common.keystone [req-6fa0767c-b154-4473-a5c1-35ed5d3c7e97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:33.338 16 DEBUG octavia.common.keystone [req-70cf23e3-5cb1-4ab8-985e-c642732a85cf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:35.346 17 DEBUG octavia.common.keystone [req-6ecdbd6a-9c0d-4c0f-86ae-3e3cddab739b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:37.354 18 DEBUG octavia.common.keystone [req-5bb5a1ec-2199-413a-a1b3-7423fb93f8d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:39.361 19 DEBUG octavia.common.keystone [req-2e11d5ff-aeb8-4be9-b8ac-223627034c0d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:41.367 16 DEBUG octavia.common.keystone [req-14e647b2-2332-4eb3-8d2c-95c09133baa8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:43.375 17 DEBUG octavia.common.keystone [req-8fbe00ef-f793-40b6-8463-0a03a3cfce02 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:45.384 18 DEBUG octavia.common.keystone [req-fb53c0d4-40b1-4612-850a-5fec8a0796a4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:47.393 19 DEBUG octavia.common.keystone [req-90bf518f-e4e8-4081-92b5-97a86de11f80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:47.786 16 DEBUG octavia.common.keystone [req-618bc2ab-7fc0-4480-9264-a996c61d37ea - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:49.401 17 DEBUG octavia.common.keystone [req-0541e16c-6a5e-42b6-a9ca-da1d33ccc6b0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:51.408 18 DEBUG octavia.common.keystone [req-e27a8f6a-c623-4ee3-a158-9ff07a966af4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:53.416 19 DEBUG octavia.common.keystone [req-63483979-6e6b-432a-896d-95635beae6eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:55.424 16 DEBUG octavia.common.keystone [req-932d6ed9-b69c-4aa5-b095-bc3ff8f5dfc2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:57.432 17 DEBUG octavia.common.keystone [req-0a635ab7-674e-49d7-95dc-d1d2c1a2b6f6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:03:59.439 18 DEBUG octavia.common.keystone [req-0a923351-b8d0-443b-a227-cdfe99e040ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:01.447 19 DEBUG octavia.common.keystone [req-51424bf8-24ef-4068-b71e-88d222b4bff1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:03.455 16 DEBUG octavia.common.keystone [req-6050caf4-87ea-488c-bc43-8a6f2348b467 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:05.465 17 DEBUG octavia.common.keystone [req-4debde1e-6ee2-4e2e-ade7-3344bb914bc1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:07.473 18 DEBUG octavia.common.keystone [req-6b63aeeb-01d6-4ffe-851a-dbd7cab34f2d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:09.481 19 DEBUG octavia.common.keystone [req-f8e10a9b-12a8-4b3e-8e15-ed3219796db7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:11.489 16 DEBUG octavia.common.keystone [req-13fff13a-6b03-452f-b17c-90cf9baf865c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:13.649 17 DEBUG octavia.common.keystone [req-f7a65643-ff63-4a52-8c19-db59cdfb133e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:15.656 18 DEBUG octavia.common.keystone [req-6811e327-077f-40e5-aae7-38508e3d4456 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:17.662 19 DEBUG octavia.common.keystone [req-45ffa3b1-7ee1-476c-8f0c-ad6d3bebe3c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:18.298 16 DEBUG octavia.common.keystone [req-f39d9d3e-678f-4ce8-959f-8a56c1553b5e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:19.672 17 DEBUG octavia.common.keystone [req-72d13804-6465-42ba-a9a5-14a647930398 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:21.679 18 DEBUG octavia.common.keystone [req-59c1f940-6558-4710-8a54-fb643c14159d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-04 01:04:23.685 19 DEBUG octavia.common.keystone [req-1c5586a6-fb9c-4ed1-a6dd-61678b0c5b36 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76